starting build "2cb2b69c-d032-4a94-b62c-6ac4fb5aa7e2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ef3c76f7df30: Pulling fs layer Step #0: 9f8f643d8006: Pulling fs layer Step #0: 0f48af65b814: Pulling fs layer Step #0: 633a0e05339d: Pulling fs layer Step #0: 3177fed33998: Pulling fs layer Step #0: 2e478429a198: Pulling fs layer Step #0: 4f862654912a: Pulling fs layer Step #0: 4d5ecc5a85a3: Pulling fs layer Step #0: 861dbe526d45: Pulling fs layer Step #0: f0d22c3bd001: Pulling fs layer Step #0: c7365ba546a7: Pulling fs layer Step #0: 81305a35774f: Pulling fs layer Step #0: 084b00e4fd2a: Pulling fs layer Step #0: 2571f26ef59d: Pulling fs layer Step #0: f3ad3c26378e: Pulling fs layer Step #0: 23630c9e3597: Pulling fs layer Step #0: 686f4cb8643a: Pulling fs layer Step #0: e9cb1af2d3fd: Pulling fs layer Step #0: 485022339309: Pulling fs layer Step #0: bacda3c2d798: Pulling fs layer Step #0: 2e478429a198: Waiting Step #0: c57fafada48f: Pulling fs layer Step #0: 68403e1b2d67: Pulling fs layer Step #0: 6456ed930b42: Pulling fs layer Step #0: c1d227e471d8: Pulling fs layer Step #0: c4fc3ca540a9: Pulling fs layer Step #0: d64a40b43ad5: Pulling fs layer Step #0: 861dbe526d45: Waiting Step #0: 686f4cb8643a: Waiting Step #0: 4f862654912a: Waiting Step #0: f0d22c3bd001: Waiting Step #0: e9cb1af2d3fd: Waiting Step #0: 2571f26ef59d: Waiting Step #0: 485022339309: Waiting Step #0: f3ad3c26378e: Waiting Step #0: c7365ba546a7: Waiting Step #0: bacda3c2d798: Waiting Step #0: 4d5ecc5a85a3: Waiting Step #0: 23630c9e3597: Waiting Step #0: 81305a35774f: Waiting Step #0: 084b00e4fd2a: Waiting Step #0: c57fafada48f: Waiting Step #0: 68403e1b2d67: Waiting Step #0: c1d227e471d8: Waiting Step #0: d64a40b43ad5: Waiting Step #0: c4fc3ca540a9: Waiting Step #0: 6456ed930b42: Waiting Step #0: 3177fed33998: Verifying Checksum Step #0: 3177fed33998: Download complete Step #0: 9f8f643d8006: Verifying Checksum Step #0: 9f8f643d8006: Download complete Step #0: 0f48af65b814: Verifying Checksum Step #0: 0f48af65b814: Download complete Step #0: 633a0e05339d: Verifying Checksum Step #0: 633a0e05339d: Download complete Step #0: 4f862654912a: Verifying Checksum Step #0: 4f862654912a: Download complete Step #0: 2e478429a198: Verifying Checksum Step #0: 2e478429a198: Download complete Step #0: 861dbe526d45: Verifying Checksum Step #0: 861dbe526d45: Download complete Step #0: f0d22c3bd001: Verifying Checksum Step #0: f0d22c3bd001: Download complete Step #0: b549f31133a9: Download complete Step #0: c7365ba546a7: Download complete Step #0: 084b00e4fd2a: Verifying Checksum Step #0: 084b00e4fd2a: Download complete Step #0: f3ad3c26378e: Verifying Checksum Step #0: f3ad3c26378e: Download complete Step #0: 2571f26ef59d: Verifying Checksum Step #0: 2571f26ef59d: Download complete Step #0: 686f4cb8643a: Verifying Checksum Step #0: 686f4cb8643a: Download complete Step #0: ef3c76f7df30: Verifying Checksum Step #0: ef3c76f7df30: Download complete Step #0: 485022339309: Verifying Checksum Step #0: 485022339309: Download complete Step #0: 81305a35774f: Download complete Step #0: bacda3c2d798: Download complete Step #0: 4d5ecc5a85a3: Verifying Checksum Step #0: 4d5ecc5a85a3: Download complete Step #0: 6456ed930b42: Download complete Step #0: 68403e1b2d67: Verifying Checksum Step #0: 68403e1b2d67: Download complete Step #0: c4fc3ca540a9: Verifying Checksum Step #0: c4fc3ca540a9: Download complete Step #0: d64a40b43ad5: Download complete Step #0: c1d227e471d8: Verifying Checksum Step #0: c1d227e471d8: Download complete Step #0: b549f31133a9: Pull complete Step #0: 23630c9e3597: Verifying Checksum Step #0: 23630c9e3597: Download complete Step #0: c57fafada48f: Verifying Checksum Step #0: c57fafada48f: Download complete Step #0: e9cb1af2d3fd: Verifying Checksum Step #0: e9cb1af2d3fd: Download complete Step #0: ef3c76f7df30: Pull complete Step #0: 9f8f643d8006: Pull complete Step #0: 0f48af65b814: Pull complete Step #0: 633a0e05339d: Pull complete Step #0: 3177fed33998: Pull complete Step #0: 2e478429a198: Pull complete Step #0: 4f862654912a: Pull complete Step #0: 4d5ecc5a85a3: Pull complete Step #0: 861dbe526d45: Pull complete Step #0: f0d22c3bd001: Pull complete Step #0: c7365ba546a7: Pull complete Step #0: 81305a35774f: Pull complete Step #0: 084b00e4fd2a: Pull complete Step #0: 2571f26ef59d: Pull complete Step #0: f3ad3c26378e: Pull complete Step #0: 23630c9e3597: Pull complete Step #0: 686f4cb8643a: Pull complete Step #0: e9cb1af2d3fd: Pull complete Step #0: 485022339309: Pull complete Step #0: bacda3c2d798: Pull complete Step #0: c57fafada48f: Pull complete Step #0: 68403e1b2d67: Pull complete Step #0: 6456ed930b42: Pull complete Step #0: c1d227e471d8: Pull complete Step #0: c4fc3ca540a9: Pull complete Step #0: d64a40b43ad5: Pull complete Step #0: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 39789446ae29: Pulling fs layer Step #1: f44b695ca5b1: Pulling fs layer Step #1: d35b9edda0b6: Pulling fs layer Step #1: 758204a80743: Pulling fs layer Step #1: 20c7c0718038: Pulling fs layer Step #1: d472b022749e: Pulling fs layer Step #1: 3581d33ecfdf: Pulling fs layer Step #1: 3581d33ecfdf: Waiting Step #1: 20c7c0718038: Verifying Checksum Step #1: 20c7c0718038: Download complete Step #1: f44b695ca5b1: Verifying Checksum Step #1: f44b695ca5b1: Download complete Step #1: 758204a80743: Verifying Checksum Step #1: 758204a80743: Download complete Step #1: d472b022749e: Verifying Checksum Step #1: d472b022749e: Download complete Step #1: 39789446ae29: Verifying Checksum Step #1: 39789446ae29: Download complete Step #1: 3581d33ecfdf: Verifying Checksum Step #1: 3581d33ecfdf: Download complete Step #1: 39789446ae29: Pull complete Step #1: f44b695ca5b1: Pull complete Step #1: d35b9edda0b6: Verifying Checksum Step #1: d35b9edda0b6: Download complete Step #1: d35b9edda0b6: Pull complete Step #1: 758204a80743: Pull complete Step #1: 20c7c0718038: Pull complete Step #1: d472b022749e: Pull complete Step #1: 3581d33ecfdf: Pull complete Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_master_load_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_message_checksig_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_message_parse_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_name_fromtext_target_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_name_fromwire_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_qp_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_qpkey_name_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_rdata_fromtext_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/dns_rdata_fromwire_text_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/isc_lex_getmastertoken_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/bind9/textcov_reports/20251117/isc_lex_gettoken_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 14.6 MiB] 0% Done / [1/11 files][716.9 KiB/ 14.6 MiB] 4% Done / [2/11 files][ 5.0 MiB/ 14.6 MiB] 34% Done / [3/11 files][ 5.0 MiB/ 14.6 MiB] 34% Done / [4/11 files][ 5.0 MiB/ 14.6 MiB] 34% Done / [5/11 files][ 6.9 MiB/ 14.6 MiB] 47% Done / [6/11 files][ 8.0 MiB/ 14.6 MiB] 54% Done / [7/11 files][ 10.0 MiB/ 14.6 MiB] 68% Done / [8/11 files][ 10.4 MiB/ 14.6 MiB] 71% Done / [9/11 files][ 11.8 MiB/ 14.6 MiB] 81% Done / [10/11 files][ 14.4 MiB/ 14.6 MiB] 98% Done / [11/11 files][ 14.6 MiB/ 14.6 MiB] 100% Done Step #1: Operation completed over 11 objects/14.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 14948 Step #2: -rw-r--r-- 1 root root 193451 Nov 17 10:06 dns_name_fromwire_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 224625 Nov 17 10:06 isc_lex_gettoken_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 168647 Nov 17 10:06 dns_name_fromtext_target_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3349202 Nov 17 10:06 dns_message_checksig_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2802756 Nov 17 10:06 dns_message_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 241576 Nov 17 10:06 dns_qp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3497752 Nov 17 10:06 dns_master_load_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 201946 Nov 17 10:06 dns_qpkey_name_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1715080 Nov 17 10:06 dns_rdata_fromtext_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2655328 Nov 17 10:06 dns_rdata_fromwire_text_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 236541 Nov 17 10:06 isc_lex_getmastertoken_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658" Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Sending build context to Docker daemon 9.728kB Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b549f31133a9: Already exists Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ef3c76f7df30: Already exists Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 9f8f643d8006: Already exists Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b64057a12e1c: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 662006bb0807: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 4b503ca9d9bc: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f1a29e744437: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a2a22f967804: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": e72648080e63: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 945b5a62f111: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a33fbe52522f: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cb8adac1e4ac: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6ce5e7ad829b: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 78b3cc2fa6e6: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 197024c931b9: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 940045afa063: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 1a3163cb01c1: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 7ea3debb8cbd: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2b97e04a97b5: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f8a36e1c021e: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 3c9abd7d8840: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f92ce4f9f90d: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a8835054d016: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cb8adac1e4ac: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b685c4d35c3a: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 945b5a62f111: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6ce5e7ad829b: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dac9741d43d2: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dc9f433701a6: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 78b3cc2fa6e6: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a33fbe52522f: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 44fc7f7b3c67: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 67a3febf6e4c: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 981575c1df4c: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 98a640299daa: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 1a3163cb01c1: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2820a6581e2a: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 7ea3debb8cbd: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 82f096e556a3: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 940045afa063: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6b6d59cb5bb8: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2b97e04a97b5: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b172b1ba4696: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f8a36e1c021e: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f92ce4f9f90d: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 3c9abd7d8840: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6a11c270d7cc: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b685c4d35c3a: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2820a6581e2a: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": d9b527ce6e49: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a8835054d016: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2869f64c54c1: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 8d2570283fa5: Pulling fs layer Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6b6d59cb5bb8: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b172b1ba4696: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dc9f433701a6: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6a11c270d7cc: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 8d2570283fa5: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2869f64c54c1: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 98a640299daa: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 44fc7f7b3c67: Waiting Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a2a22f967804: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a2a22f967804: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f1a29e744437: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f1a29e744437: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 662006bb0807: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 662006bb0807: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cb8adac1e4ac: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cb8adac1e4ac: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a33fbe52522f: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a33fbe52522f: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6ce5e7ad829b: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6ce5e7ad829b: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b64057a12e1c: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b64057a12e1c: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 78b3cc2fa6e6: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 78b3cc2fa6e6: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 940045afa063: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 940045afa063: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 1a3163cb01c1: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 7ea3debb8cbd: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 7ea3debb8cbd: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 197024c931b9: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 197024c931b9: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2b97e04a97b5: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f8a36e1c021e: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f8a36e1c021e: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 3c9abd7d8840: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 3c9abd7d8840: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f92ce4f9f90d: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 945b5a62f111: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 945b5a62f111: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b685c4d35c3a: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b685c4d35c3a: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a8835054d016: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a8835054d016: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dac9741d43d2: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dac9741d43d2: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dc9f433701a6: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 67a3febf6e4c: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 67a3febf6e4c: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 44fc7f7b3c67: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 981575c1df4c: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 981575c1df4c: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2820a6581e2a: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2820a6581e2a: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 82f096e556a3: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 82f096e556a3: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6b6d59cb5bb8: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6b6d59cb5bb8: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 98a640299daa: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 98a640299daa: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b172b1ba4696: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b172b1ba4696: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": d9b527ce6e49: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": d9b527ce6e49: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6a11c270d7cc: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b64057a12e1c: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 662006bb0807: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2869f64c54c1: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2869f64c54c1: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 8d2570283fa5: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": e72648080e63: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": e72648080e63: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 4b503ca9d9bc: Verifying Checksum Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 4b503ca9d9bc: Download complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 4b503ca9d9bc: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f1a29e744437: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a2a22f967804: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": e72648080e63: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 945b5a62f111: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a33fbe52522f: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cb8adac1e4ac: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6ce5e7ad829b: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 78b3cc2fa6e6: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 197024c931b9: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 940045afa063: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 1a3163cb01c1: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 7ea3debb8cbd: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2b97e04a97b5: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f8a36e1c021e: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 3c9abd7d8840: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": f92ce4f9f90d: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": a8835054d016: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b685c4d35c3a: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dac9741d43d2: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": dc9f433701a6: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 44fc7f7b3c67: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 67a3febf6e4c: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 981575c1df4c: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 98a640299daa: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2820a6581e2a: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 82f096e556a3: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6b6d59cb5bb8: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": b172b1ba4696: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 6a11c270d7cc: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": d9b527ce6e49: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 2869f64c54c1: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 8d2570283fa5: Pull complete Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> cdba03bb9c46 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 2/7 : ENV DEBIAN_FRONTEND noninteractive Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> Running in 9ea88f78cf05 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Removing intermediate container 9ea88f78cf05 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> 5efedd314f69 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 3/7 : RUN apt-get -y update && apt-get -y dist-upgrade Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> Running in 45fcded311cf Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Fetched 383 kB in 1s (479 kB/s) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Reading package lists... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Reading package lists... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Building dependency tree... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Reading state information... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Calculating upgrade... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": The following packages were automatically installed and are no longer required: Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": autotools-dev libsigsegv2 m4 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Use 'apt autoremove' to remove them. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Removing intermediate container 45fcded311cf Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> 74d300b79ddd Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 4/7 : RUN apt-get -y install autoconf automake autotools-dev bison build-essential libcap-dev libnghttp2-dev libssl-dev libtool libtool-bin liburcu-dev libuv1-dev pkg-config zip libcmocka-dev && python3 -m pip install -U meson ninja Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> Running in 276387ac0bac Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Reading package lists... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Building dependency tree... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Reading state information... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": autotools-dev is already the newest version (20180224.1). Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": autotools-dev set to manually installed. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": zip is already the newest version (3.0-11build1). Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": build-essential is already the newest version (12.8ubuntu1.1). Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": The following additional packages will be installed: Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": cmocka-doc file javascript-common libcap2 libcmocka0 libglib2.0-0 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libglib2.0-data libicu66 libjs-jquery libltdl-dev libltdl7 libmagic-mgc Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libmagic1 liburcu6 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Suggested packages: Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": autoconf-archive gnu-standards autoconf-doc gettext bison-doc apache2 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": | lighttpd | httpd libtool-doc libnghttp2-doc gfortran | fortran95-compiler Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": gcj-jdk Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": The following NEW packages will be installed: Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": autoconf automake bison cmocka-doc file javascript-common libcap-dev libcap2 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libcmocka-dev libcmocka0 libglib2.0-0 libglib2.0-data libicu66 libjs-jquery Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libltdl-dev libltdl7 libmagic-mgc libmagic1 libnghttp2-dev libtool Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": libtool-bin liburcu-dev liburcu6 libuv1 libuv1-dev libxml2 pkg-config Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": shared-mime-info xdg-user-dirs Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Need to get 14.2 MB of archives. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": After this operation, 62.6 MB of additional disk space will be used. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.2 [33.2 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnghttp2-dev amd64 1.40.0-1ubuntu0.3 [98.2 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1-dev amd64 1.34.2-1ubuntu1.5 [103 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liburcu6 amd64 0.11.1-2 [54.2 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 liburcu-dev amd64 0.11.1-2 [102 kB] Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Fetched 14.2 MB in 1s (23.9 MB/s) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libmagic-mgc. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package file. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking file (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libcap2:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../03-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libglib2.0-data. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libicu66:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libxml2:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package shared-mime-info. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libuv1:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package autoconf. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package automake. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package bison. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../13-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package javascript-common. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../14-javascript-common_11_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking javascript-common (11) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libcap-dev:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../15-libcap-dev_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libjs-jquery. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../16-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package pkg-config. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../19-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libnghttp2-dev. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../20-libnghttp2-dev_1.40.0-1ubuntu0.3_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libnghttp2-dev (1.40.0-1ubuntu0.3) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libtool. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../21-libtool_2.4.6-14_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libtool (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libtool-bin. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../22-libtool-bin_2.4.6-14_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libtool-bin (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libuv1-dev:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../23-libuv1-dev_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libuv1-dev:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package cmocka-doc. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../24-cmocka-doc_1.1.5-2_all.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking cmocka-doc (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libcmocka0:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../25-libcmocka0_1.1.5-2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package libcmocka-dev:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../26-libcmocka-dev_1.1.5-2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package liburcu6:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../27-liburcu6_0.11.1-2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking liburcu6:amd64 (0.11.1-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Selecting previously unselected package liburcu-dev:amd64. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Preparing to unpack .../28-liburcu-dev_0.11.1-2_amd64.deb ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Unpacking liburcu-dev:amd64 (0.11.1-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up javascript-common (11) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": No schema files found: doing nothing. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up file (1:5.38-4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libcmocka0:amd64 (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up autoconf (2.69-11.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up liburcu6:amd64 (0.11.1-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up liburcu-dev:amd64 (0.11.1-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libuv1-dev:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libnghttp2-dev (1.40.0-1ubuntu0.3) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libtool (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up cmocka-doc (1.1.5-2) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Setting up libtool-bin (2.4.6-14) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Collecting meson Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Downloading meson-1.9.1-py3-none-any.whl.metadata (1.8 kB) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Collecting ninja Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (5.1 kB) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Downloading meson-1.9.1-py3-none-any.whl (1.0 MB) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/1.0 MB 30.8 MB/s 0:00:00 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (180 kB) Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Installing collected packages: ninja, meson Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Successfully installed meson-1.9.1 ninja-1.13.0 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Removing intermediate container 276387ac0bac Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> ecc640ae122f Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 5/7 : RUN git clone --depth 1 https://gitlab.isc.org/isc-projects/bind9.git Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> Running in 6700e79b3019 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Cloning into 'bind9'... Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Removing intermediate container 6700e79b3019 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> 7359d48544f3 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 6/7 : WORKDIR bind9 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> Running in e006e92d87fd Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Removing intermediate container e006e92d87fd Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> ac1a79312710 Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Step 7/7 : COPY *.sh *.diff $SRC/ Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": ---> 32346969d45e Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Successfully built 32346969d45e Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Successfully tagged gcr.io/oss-fuzz/bind9:latest Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/bind9:latest Finished Step #4 - "build-4a93622e-ba4e-4057-898c-7f4c521eb658" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bind9 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJiavcN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bind9/.git Step #5 - "srcmap": + GIT_DIR=/src/bind9 Step #5 - "srcmap": + cd /src/bind9 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.isc.org/isc-projects/bind9.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1a9f7539bd6c16c5afb610cc7a5e60abff423438 Step #5 - "srcmap": + jq_inplace /tmp/fileJiavcN '."/src/bind9" = { type: "git", url: "https://gitlab.isc.org/isc-projects/bind9.git", rev: "1a9f7539bd6c16c5afb610cc7a5e60abff423438" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filepstiAc Step #5 - "srcmap": + cat /tmp/fileJiavcN Step #5 - "srcmap": + jq '."/src/bind9" = { type: "git", url: "https://gitlab.isc.org/isc-projects/bind9.git", rev: "1a9f7539bd6c16c5afb610cc7a5e60abff423438" }' Step #5 - "srcmap": + mv /tmp/filepstiAc /tmp/fileJiavcN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJiavcN Step #5 - "srcmap": + rm /tmp/fileJiavcN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bind9": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.isc.org/isc-projects/bind9.git", Step #5 - "srcmap": "rev": "1a9f7539bd6c16c5afb610cc7a5e60abff423438" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 3206 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 0s (2027 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18686 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 24.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 119.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 109.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 112.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 115.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 164.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 160.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/bind9 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 142.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 176.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 67.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 167.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 45.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 149.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 46.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 157.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 99.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 169.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 119.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 159.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c2893da29df036c8f01ad341a52090f2681689c50efbeaeb34de8f3d12c49eb1 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zwb16xux/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 57/58 [fuzz-introspector]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.3 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.814 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.257 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.257 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.257 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.258 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.258 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.258 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.258 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.259 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.260 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.260 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.260 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.260 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.260 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.261 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.262 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.262 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.262 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.262 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.262 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.263 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.263 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.263 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.263 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.263 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.264 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.265 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.266 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.267 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.268 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.269 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.270 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.271 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.272 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.273 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.274 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.275 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.276 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.277 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.278 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.278 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.278 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.468 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.748 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.794 INFO oss_fuzz - analyse_folder: Found 872 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.794 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.794 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.473 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.530 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.588 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.769 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.026 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.083 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.172 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.230 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.579 INFO oss_fuzz - analyse_folder: Dump methods for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.579 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:39.625 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:40.270 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:40.270 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:47.280 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:47.303 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.714 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.733 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.740 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.740 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:48.740 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:49.326 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:49.969 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:49.969 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:57.662 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:57.688 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.405 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.406 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.431 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.432 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.438 INFO oss_fuzz - analyse_folder: Dump methods for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:58.438 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:59.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:59.680 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:59.681 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:06.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:06.978 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.203 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.204 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.223 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.224 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.229 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.230 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.230 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:07.830 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:08.472 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:08.472 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:14.888 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:14.914 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.483 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.508 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.508 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.515 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:15.515 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:16.556 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:17.200 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:17.200 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:24.323 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:24.346 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.736 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.742 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.742 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:46.742 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:47.346 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:47.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:47.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.110 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.136 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.355 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.355 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.379 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.385 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:55.989 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:56.629 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:56.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:03.700 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:03.723 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.804 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.807 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.827 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.833 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.833 INFO oss_fuzz - analyse_folder: Dump methods for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:28.833 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:29.436 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:30.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:30.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:37.067 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:37.093 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.021 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.044 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.045 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.051 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.051 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.051 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:38.657 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:39.295 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:39.295 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.189 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.299 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.320 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.320 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.326 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.326 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:46.927 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:47.953 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:47.953 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.116 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.142 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.387 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.388 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.412 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.412 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.419 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:55.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:56.027 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:56.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:20:56.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.796 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.818 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.947 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.948 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.968 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.968 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.974 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.974 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:03.975 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.012 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.012 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.024 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.024 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:04.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.405 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.408 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:16.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:17.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:18.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:18.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:18.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:19.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:19.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:19.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:28.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:29.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:29.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:29.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:29.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:29.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:30.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:30.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:30.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:31.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.287 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.288 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.289 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.410 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.434 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.457 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.481 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.505 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.530 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.554 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.580 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.605 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.630 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.997 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:38.997 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.008 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.012 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.038 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.039 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.068 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.069 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.074 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.078 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.091 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.096 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.099 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.099 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.113 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.113 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.129 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.134 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.146 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.147 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.166 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.166 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.181 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.186 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.197 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.197 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.214 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.220 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.222 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.226 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.230 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.234 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.236 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.239 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.244 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.245 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.259 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.264 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.264 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:39.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:41.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.231 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.231 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.232 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.232 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.237 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.243 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.248 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.248 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.249 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.249 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.249 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.253 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.266 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.272 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.413 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.414 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.414 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.414 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.426 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.426 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.426 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.426 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.430 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.433 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.436 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.442 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.449 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.449 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.450 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.451 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.466 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.473 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.476 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.476 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.476 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.476 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.478 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.479 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.479 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.480 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.482 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.493 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.496 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.497 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.497 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.497 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.497 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.499 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.500 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.501 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.501 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.503 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.514 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.518 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.520 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:42.524 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.089 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.708 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.708 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.721 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.726 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:43.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:44.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:45.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:45.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:45.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.999 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.999 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.999 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:46.999 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:47.016 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:47.022 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.361 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.362 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.362 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.363 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.386 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:09.997 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.652 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.652 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_name_fromwire.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.734 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/isc_lex_getmastertoken.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_master_load.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.816 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_qp.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_rdata_fromtext.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.912 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:10.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_message_checksig.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/isc_lex_gettoken.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_name_fromtext_target.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.743 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_rdata_fromwire_text.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.774 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:12.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_message_parse.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/fuzz/dns_qpkey_name.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:14.827 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:15.237 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:15.237 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:15.237 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:15.238 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:16.776 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:16.786 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.820 INFO html_report - create_all_function_table: Assembled a total of 9465 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.821 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.823 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.823 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 118 -- : 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.823 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:19.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.295 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.526 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_name_fromwire.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.526 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (102 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.652 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.655 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.655 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 164 -- : 164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.655 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.655 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.727 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_isc_lex_getmastertoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (136 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.848 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:20.872 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.088 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_master_load.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.089 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (423 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.126 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.236 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.248 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 722 -- : 722 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.249 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.560 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_qp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (627 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.711 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.739 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.747 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 370 -- : 370 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.748 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.748 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.902 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_rdata_fromtext.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (316 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.953 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:21.953 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.055 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.071 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13760 -- : 13760 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.171 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:22.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:28.993 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_message_checksig.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:28.997 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12365 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.791 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.792 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.866 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.866 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 146 -- : 146 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.867 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.930 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_isc_lex_gettoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (121 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:29.959 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.043 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.043 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.056 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.056 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.057 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.092 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_name_fromtext_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.203 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.212 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 441 -- : 441 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.213 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.214 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.398 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_rdata_fromwire_text.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (378 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.448 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.448 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.549 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.549 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.665 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15542 -- : 15542 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.675 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:30.681 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:40.272 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_message_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:40.277 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13971 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:40.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:40.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.114 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.115 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.171 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.174 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 165 -- : 165 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.174 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.246 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dns_qpkey_name.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.356 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.367 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.367 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:41.368 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.122 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.134 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1251 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.135 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.136 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:23:56.137 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.901 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.902 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.912 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 576 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:14.914 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.813 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.309 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.311 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.326 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 427 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.331 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.333 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.909 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['control_command', 'ns_client_request', 'zone_maintenance'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.026 INFO html_report - create_all_function_table: Assembled a total of 9465 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.210 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.538 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.539 INFO engine_input - analysis_func: Generating input for fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_ascii_lowerequal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: old_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_fixedname_initname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setactive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.540 INFO engine_input - analysis_func: Generating input for fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setactive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_compact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_clearmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.541 INFO engine_input - analysis_func: Generating input for fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_time_formatISO8601TZms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_stdio_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_log_doit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: call_updatenotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: incctx_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_db_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_fromregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdatacallbacks_initcommon Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.543 INFO engine_input - analysis_func: Generating input for fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_time_formatISO8601TZms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_stdio_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_twigs_mutable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: qp_test_bittoascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_log_doit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qp_deletekey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qp_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chunk_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_root_mutable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.544 INFO engine_input - analysis_func: Generating input for fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rdata_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_setcomments Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_putmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.546 INFO engine_input - analysis_func: Generating input for fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdatatype_atparent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_zone_setkeydirectory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_radix_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zone_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgreset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_totext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_message_sectiontotext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_heap_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_secalg_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zone_journal_rollforward Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - analysis_func: Generating input for fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setactive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_compact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_clearmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO engine_input - analysis_func: Generating input for fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_setbuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setactive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.555 INFO engine_input - analysis_func: Generating input for fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_putuint8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_isabsolute Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_isfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.556 INFO engine_input - analysis_func: Generating input for fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdatatype_atparent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_zone_setkeydirectory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_radix_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_time64_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zone_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgreset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_mnemonic_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_totext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dst_key_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_message_sectiontotext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.563 INFO engine_input - analysis_func: Generating input for fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_ascii_lowerequal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_ascii_lowercmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_fixedname_initname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_countlabels Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_setactive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qpkey_toname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.565 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.565 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.565 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.571 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.571 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.571 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.513 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.514 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.531 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1251 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.531 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.531 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:06.531 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.843 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.854 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 576 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.854 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:22.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:38.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:38.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:39.302 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:39.304 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9465 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:39.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 427 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:39.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:39.320 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.950 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['control_command', 'ns_client_request', 'zone_maintenance'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.954 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.955 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.956 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.956 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['control_command', 'ns_client_request', 'zone_maintenance'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:55.958 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:56.293 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:56.293 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:39.641 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:39.914 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:39.923 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:39.923 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.358 INFO sinks_analyser - analysis_func: ['dns_message_parse.c', 'dns_message_checksig.c', 'dns_qpkey_name.c', 'dns_master_load.c', 'dns_rdata_fromtext.c', 'dns_name_fromtext_target.c', 'isc_lex_getmastertoken.c', 'dns_rdata_fromwire_text.c', 'dns_qp.c', 'dns_name_fromwire.c', 'isc_lex_gettoken.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.358 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.372 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.406 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.416 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.426 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.465 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.474 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.484 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.484 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.484 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.485 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.485 INFO annotated_cfg - analysis_func: Analysing: fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.486 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.488 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.491 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.493 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.537 INFO annotated_cfg - analysis_func: Analysing: fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.537 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.538 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.539 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.588 INFO annotated_cfg - analysis_func: Analysing: fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.596 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.596 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.596 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:55.458 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:55.458 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:55.459 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:57.974 INFO public_candidate_analyser - standalone_analysis: Found 7853 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:57.974 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:58.423 INFO oss_fuzz - analyse_folder: Found 872 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:58.423 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:58.423 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.005 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.176 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.280 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.378 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.693 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:54.795 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:55.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:55.156 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:55.257 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:55.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:55.499 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:56.187 INFO oss_fuzz - analyse_folder: Dump methods for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:31:56.188 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:48.624 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:49.305 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:49.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:59.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:00.011 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.753 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.755 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.778 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.779 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.786 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.786 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.786 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:02.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:03.055 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:03.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:11.716 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:11.750 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.643 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.644 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.674 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.682 INFO oss_fuzz - analyse_folder: Dump methods for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:12.682 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:13.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:13.967 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:13.967 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.593 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.623 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.922 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.923 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.954 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.954 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:22.954 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:23.576 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:24.237 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:24.237 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:32.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:32.900 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.619 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.620 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.651 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.659 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:33.659 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:34.284 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:34.943 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:34.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:43.568 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:43.597 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.044 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.046 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.070 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.071 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.077 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.077 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.078 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.701 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.363 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.140 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.173 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.465 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.492 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.493 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.501 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:22.501 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:23.129 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:23.794 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:23.794 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:29.666 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:29.695 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.280 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.283 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.306 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.307 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.314 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.314 INFO oss_fuzz - analyse_folder: Dump methods for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:02.941 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:03.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:03.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:12.006 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:12.039 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.218 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.246 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.247 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.254 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:13.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:14.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:14.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:22.863 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:22.891 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.032 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.033 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.056 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.057 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.064 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:23.685 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:24.352 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:24.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:32.675 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:32.707 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.029 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.030 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.065 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.065 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.065 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:33.691 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:34.351 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:34.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.652 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.681 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.866 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.890 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.891 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.980 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:42.980 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.070 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.070 INFO data_loader - load_all_profiles: - found 22 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:41:43.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:03.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:04.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:13.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:13.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:13.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:14.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:26.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:26.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:26.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:26.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.293 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:27.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:31.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:31.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:31.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:32.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:32.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:32.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:32.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:32.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:33.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:34.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:34.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:34.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:54.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:54.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:55.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:55.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:56.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:56.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:42:56.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:01.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:01.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:01.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:03.885 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:04.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:04.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:05.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:05.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:05.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:06.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:06.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:06.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:06.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:06.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:07.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:07.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:07.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:24.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:25.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:27.346 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:27.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:29.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:29.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:29.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:30.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:49.787 INFO analysis - load_data_files: Found 22 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:49.789 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:49.791 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.359 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.422 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.485 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.549 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.615 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.680 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.765 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.824 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:50.903 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.073 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.074 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.080 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.099 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.119 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.120 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.133 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.136 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.168 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.204 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.204 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.306 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.333 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.333 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.342 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.365 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.399 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.405 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.405 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.444 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.455 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.455 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.479 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.544 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.544 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.545 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.561 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.579 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.596 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.607 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.607 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.617 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.652 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.690 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.691 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.706 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.740 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.890 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.890 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.916 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.954 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:51.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:53.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.624 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.642 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.643 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.644 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.662 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.664 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.665 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.665 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.665 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.668 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.685 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.691 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.710 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.711 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.711 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.711 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.731 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.737 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.857 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.858 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.858 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.859 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.877 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.883 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:54.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.049 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.050 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.050 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.051 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.071 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.077 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.143 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.163 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.164 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.164 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.165 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.165 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.165 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.166 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.182 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.183 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.188 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.190 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.220 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.220 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.220 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.221 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.238 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.244 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.304 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.305 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.305 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.305 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.322 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.329 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.513 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.514 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.514 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.514 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.534 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:55.541 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:56.508 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.308 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.308 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.322 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.357 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:57.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:58.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:59.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:59.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:59.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:43:59.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.945 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.946 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.946 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.946 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.970 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:00.976 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.087 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.532 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.772 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.866 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.866 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.878 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.911 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:02.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.236 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.236 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.262 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.296 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.329 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.330 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.421 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.422 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.452 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.485 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.560 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.928 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:03.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.070 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.071 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.097 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.097 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.133 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.159 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.167 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.167 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.193 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.317 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.318 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.332 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.365 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.390 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.614 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.614 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.648 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.715 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.749 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.811 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.811 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.820 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.854 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:04.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.072 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.072 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.096 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.130 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.280 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.280 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.294 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.328 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:05.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.375 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.382 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.827 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.828 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.828 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.828 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.846 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.853 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.917 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.918 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.918 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.918 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.936 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.943 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:06.951 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.483 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.484 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.484 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.484 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.501 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.509 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.547 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.567 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.567 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.568 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.585 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.587 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.587 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.592 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.600 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.633 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.682 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.682 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.682 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.682 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.699 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.706 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.064 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.081 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.082 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.082 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.100 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.107 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.206 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.206 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.206 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.206 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.224 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.231 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.441 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.442 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.442 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.442 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.460 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.467 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.640 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.641 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.641 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.641 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.658 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.665 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:09.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:09.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.947 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.947 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.948 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.948 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.965 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:10.972 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:34.526 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:34.528 INFO project_profile - __init__: Creating merged profile of 22 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:34.532 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:34.533 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:44:34.585 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:01.101 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:02.371 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:02.371 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:02.459 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:02.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.271 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.272 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.330 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.363 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.387 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.394 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.413 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.414 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:04.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.450 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.479 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.479 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.513 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.578 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.599 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.599 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.600 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.622 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.622 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.696 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.753 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.779 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:06.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.547 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.596 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.628 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:08.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.661 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:10.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.562 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.563 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.564 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.565 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.566 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.567 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:12.568 INFO analysis - extract_tests_from_directories: /src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.124 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.124 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.124 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.124 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.124 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:50:59.175 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:01.319 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:02.866 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_master_load.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_message_checksig.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_message_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_name_fromtext_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_name_fromwire.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_qp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_qpkey_name.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_rdata_fromtext.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dns_rdata_fromwire_text.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_isc_lex_getmastertoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_isc_lex_gettoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_master_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_message_checksig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_message_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_name_fromtext_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_name_fromwire.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_qp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_qpkey_name.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_rdata_fromtext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_rdata_fromwire_text.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-isc_lex_getmastertoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-isc_lex_gettoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/check-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/check-tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/named-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/named-checkzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/rndc-confgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/tsig-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/confgen/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/delv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/delv/delv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dighost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dighost.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/nslookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-cds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-dsfromkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-importkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-keyfromlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-ksr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-settime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-signzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssectool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssectool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/include/defaultconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/controlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/dlz_dlopen_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/logconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/statschannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/tkeyconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/transportconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/tsigconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/xsl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/zoneconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/dlz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/logconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/smf_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/statschannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/tkeyconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/transportconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/tsigconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/zoneconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/nsupdate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/nsupdate/nsupdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/filter-a.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/filter-aaaa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/synthrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/rndc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/pipelined/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rsabigexponent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/arpaname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/dnstap-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/mdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-journalprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-makejournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-nzd2nzf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-rrchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/nsec3hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/old.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/old.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/acl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/adb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/badcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/byaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/catz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/clientinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/db_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dbiterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dlz_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dnssec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dyndb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dyndb_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/fixedname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/geoip2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gssapi_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gssapictx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/hmac_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ipkeylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/iptable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/kasp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keydata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keymgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keystore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keytable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/master.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/masterdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nametree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssl_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/opensslecdsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssleddsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/opensslrsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qp_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpcache_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpzone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdatalist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdatasetiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataslab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataslab_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/resconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/resolver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rootns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rriterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/sdlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/skr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/soa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ssu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ssu_external.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tsig_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ttl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/unreachcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/xfrin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zonefetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zoneverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/acl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/adb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/badcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/byaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/catz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/clientinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dbiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dlz_dlopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dnssec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dsdigest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dyndb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ede.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/fixedname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ipkeylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/iptable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/journal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/kasp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keydata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keyflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keymgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keystore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keytable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keyvalues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/master.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/masterdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nametree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nta.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/order.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/peer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatalist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatasetiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataslab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/resolver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rootns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rriterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/sdlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/secalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/secproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/skr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/soa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ssu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/tkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/tsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ttl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/unreachcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/xfrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zonefetch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zoneverify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/dst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/irs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/irs/resconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/rdatastructpre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/rdatastructsuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/key_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/key_25.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/md_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/md_3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/null_10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/null_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/proforma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/proforma.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/assertions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/async_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/commandline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno2result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno2result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/getaddresses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/histo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/httpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/jemalloc_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/job_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/loop_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/managers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mem_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/meminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mutex_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netscope.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/openssl_shim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/os_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/parseint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/portset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/proxy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ratelimiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/region.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/serial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/sockaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stdtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/thread_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/work.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/assertions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/backtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/commandline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/dnsstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/formatcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/fxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/getaddresses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/histo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/httpd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/interfaceiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/iterated_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/managers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/meminfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netmgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netscope.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/nonce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/parseint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/portset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/proxy2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/quota.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ratelimiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/region.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/safe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/sieve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/spinlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stdtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/strerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/urcu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/uv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/work.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/netmgr-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/netmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/proxystream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/proxyudp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/streamdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/tlsstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/alist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/ccmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/sexpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/alist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/ccmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/sexpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/symtype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/aclconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/duration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/kaspconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/namedconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/aclconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/kaspconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/namedconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/interfacemgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/listenlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/xfrout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/hooks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/interfacemgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/listenlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/query.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/xfrout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/isc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/ns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/dnsstream_utils_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hashmap_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netmgr_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyheader_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/uv_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/gen-eddsa-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/gen-rsa-sha-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/models.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_master_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_checksig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromwire.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qpkey_name.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/check-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/check-tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/named-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/named-checkzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/rndc-confgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/tsig-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/confgen/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/delv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/delv/delv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dighost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dighost.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/nslookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-cds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-dsfromkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-importkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-keyfromlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-ksr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-settime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-signzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssectool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssectool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/include/defaultconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/controlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/dlz_dlopen_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/logconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/statschannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/tkeyconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/transportconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/tsigconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/xsl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/zoneconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/dlz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/logconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/smf_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/statschannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/tkeyconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/transportconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/tsigconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/zoneconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/nsupdate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/nsupdate/nsupdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/filter-a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/filter-aaaa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/synthrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/rndc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/pipelined/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rsabigexponent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/arpaname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/dnstap-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/mdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-journalprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-makejournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-nzd2nzf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-rrchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/nsec3hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/old.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/old.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/acl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/adb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/badcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/byaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/catz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/clientinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/db_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dbiterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dlz_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dnssec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dyndb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dyndb_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/fixedname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/geoip2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gssapi_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gssapictx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/hmac_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ipkeylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/iptable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/kasp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keydata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keymgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keystore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keytable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/master.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/masterdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nametree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssl_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/opensslecdsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssleddsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/opensslrsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qp_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpcache_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpzone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdatalist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdatasetiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataslab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataslab_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/resconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/resolver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rootns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rriterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/sdlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/skr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/soa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ssu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ssu_external.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tsig_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ttl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/unreachcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/xfrin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zonefetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zoneverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/acl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/adb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/badcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/byaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/catz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/clientinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dbiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dlz_dlopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dnssec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dsdigest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dyndb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ede.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/fixedname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ipkeylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/iptable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/journal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/kasp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keydata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keyflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keymgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keystore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keytable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keyvalues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/master.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/masterdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nametree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/peer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatalist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatasetiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataslab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/resolver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rootns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rriterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/sdlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/secalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/secproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/skr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/soa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ssu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/tkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/tsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ttl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/unreachcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/xfrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zonefetch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zoneverify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/dst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/irs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/irs/resconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/rdatastructpre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/rdatastructsuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/avc_258.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/avc_258.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/brid_68.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/brid_68.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/caa_257.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/caa_257.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cds_59.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cds_59.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cert_37.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cert_37.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cname_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cname_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/csync_62.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/csync_62.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dname_39.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dname_39.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/doa_259.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/doa_259.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ds_43.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ds_43.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dsync_66.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dsync_66.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui48_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui48_108.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui64_109.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui64_109.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/gpos_27.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/gpos_27.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hhit_67.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hhit_67.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hip_55.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hip_55.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/isdn_20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/isdn_20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/key_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/key_25.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l32_105.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l32_105.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l64_106.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l64_106.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/loc_29.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/loc_29.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/lp_107.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/lp_107.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mb_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mb_7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/md_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/md_3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mf_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mf_4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mg_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mg_8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/minfo_14.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/minfo_14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mr_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mr_9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mx_15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mx_15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/naptr_35.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/naptr_35.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nid_104.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nid_104.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ns_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ns_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec_47.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec_47.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/null_10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/null_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nxt_30.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nxt_30.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/opt_41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/opt_41.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/proforma.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/proforma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ptr_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ptr_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rkey_57.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rkey_57.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rp_17.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rp_17.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rt_21.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rt_21.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sig_24.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sig_24.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sink_40.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sink_40.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/smimea_53.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/smimea_53.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/soa_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/soa_6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/spf_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/spf_99.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ta_32768.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ta_32768.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/talink_58.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/talink_58.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tkey_249.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tkey_249.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/txt_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/txt_16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/uri_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/uri_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/wallet_262.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/wallet_262.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/x25_19.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/x25_19.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a6_38.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a6_38.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/apl_42.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/apl_42.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/atma_34.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/atma_34.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/eid_31.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/eid_31.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/https_65.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/https_65.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/kx_36.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/kx_36.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/px_26.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/px_26.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/srv_33.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/srv_33.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/wks_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/wks_11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/assertions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/async_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/commandline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno2result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno2result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/getaddresses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/histo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/httpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/jemalloc_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/job_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/loop_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/managers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mem_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/meminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mutex_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netscope.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/openssl_shim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/os_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/parseint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/portset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/proxy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ratelimiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/region.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/serial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/sockaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stdtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/thread_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/work.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/assertions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/backtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/commandline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/dnsstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/formatcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/fxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/getaddresses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/histo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/httpd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/interfaceiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/iterated_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/managers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/meminfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netmgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netscope.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/nonce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/parseint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/portset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/proxy2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/quota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ratelimiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/region.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/safe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/sieve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/spinlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stdtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/strerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/urcu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/uv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/work.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/netmgr-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/netmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/proxystream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/proxyudp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/streamdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/tlsstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/alist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/ccmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/sexpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/alist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/ccmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/sexpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/symtype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/aclconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/duration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/kaspconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/namedconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/aclconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/kaspconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/namedconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/interfacemgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/listenlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/xfrout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/hooks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/interfacemgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/listenlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/query.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/xfrout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/isc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/ns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/dnsstream_utils_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hashmap_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netmgr_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyheader_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/uv_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/gen-eddsa-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/gen-rsa-sha-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/models.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 538,236,637 bytes received 36,120 bytes 215,309,102.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 537,982,091 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition' Step #6 - "compile-libfuzzer-introspector-x86_64": + git apply --ignore-space-change --ignore-whitespace /src/patch.diff Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup build -Dfuzzing=enabled -Dcmocka=enabled '-Dc_link_args=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition' '-Dcpp_link_args=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition' '-Dc_args=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition' '-Dcpp_args=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition' -Ddefault_library=static -Dprefer_static=true -Db_lto=false -Dnamed-lto=off Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/bind9 Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/bind9/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: bind Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 9.21.16-dev Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 22.0.0 "clang version 22.0.0git (https://github.com/llvm/llvm-project.git cb2f0d0a5f14c183e7182aba0f0e54a518de9e3f)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Program perl found: YES (/usr/bin/perl) Step #6 - "compile-libfuzzer-introspector-x86_64": Program sh found: YES (/usr/bin/sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program krb5-config found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program protoc-c protoc found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program /src/bind9/util/dtrace.sh found: YES (/src/bind9/util/dtrace.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program curl found: YES (/usr/bin/curl) Step #6 - "compile-libfuzzer-introspector-x86_64": Program fstrm_capture found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program git found: YES (/usr/bin/git) Step #6 - "compile-libfuzzer-introspector-x86_64": Program jq found: YES (/usr/bin/jq) Step #6 - "compile-libfuzzer-introspector-x86_64": Program nc found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program python3 found: YES (/usr/local/bin/python3) Step #6 - "compile-libfuzzer-introspector-x86_64": Program xmllint found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program xsltproc found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program pytest found: YES (/usr/local/bin/pytest) Step #6 - "compile-libfuzzer-introspector-x86_64": Program sphinx-build found: YES (/usr/local/bin/sphinx-build) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-missing-field-initializers: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wpointer-arith: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wshadow: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wwrite-strings: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=alloca: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=cpp: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=flex-array-member-not-at-end: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=format-security: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=implicit: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=implicit-function-declaration: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=missing-prototypes: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=parentheses: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=strict-prototypes: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Werror=vla: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fdiagnostics-show-option: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fno-delete-null-pointer-checks: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fno-strict-aliasing: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fstrict-flex-arrays=3: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fcf-protection=full: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fstack-clash-protection: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -fstack-protector-strong: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mbranch-protection=standard: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,-z,noexecstack: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,-z,now: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,-z,relro: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,-z,separate-code: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "usage of constexpr" compiles: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_add_overflow" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_expect" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_mul_overflow" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_prefetch" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_sub_overflow" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_unreachable" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_stdc_rotate_left" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_stdc_rotate_right" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_clzg" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_ctzg" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "__builtin_popcountg" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports function attribute malloc: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports function attribute returns_nonnull: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "usage of extended malloc attribute" compiles: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "usage of atomics without -latomic" links: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Header "pthread.h" has symbol "PTHREAD_MUTEX_ADAPTIVE_NP" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "strlcpy" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "strlcat" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "strnstr" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "uname" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "backtrace_symbols" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "tzset" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "if_nametoindex" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "flockfile" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "getc_unlocked" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "cpuset_getaffinity" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "sched_getaffinity" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "sched_yield" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "chroot" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "clock_gettime" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "sysctlbyname" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct stat" has member "st_mtim.tv_nsec" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "fcntl.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/netlink.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/rtnetlink.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "malloc_np.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "net/if6.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "net/route.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "regex.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "stdckdint.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/mman.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/select.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/sockio.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/sysctl.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/time.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "unistd.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library m found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency threads found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_attr_getstacksize" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_attr_setstacksize" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_barrier_init" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_set_name_np" with dependency threads: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_setname_np" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_spin_init" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_yield" with dependency threads: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pthread_yield_np" with dependency threads: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: YES (/usr/bin/pkg-config) 0.29.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libcrypto found: YES 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libssl found: YES 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "EVP_default_properties_enable_fips" with dependencies libcrypto, libssl: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "FIPS_mode" with dependencies libcrypto, libssl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Header "openssl/evp.h" has symbol "NID_ED448" with dependencies libcrypto, libssl: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "ERR_get_error_all" with dependencies libcrypto, libssl: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "BIO_read_ex" with dependencies libcrypto, libssl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "BIO_write_ex" with dependencies libcrypto, libssl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "EVP_MD_CTX_get0_md" with dependencies libcrypto, libssl: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "EVP_PKEY_eq" with dependencies libcrypto, libssl: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "SSL_CTX_set1_cert_store" with dependencies libcrypto, libssl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libuv found: YES 1.34.2 Step #6 - "compile-libfuzzer-introspector-x86_64": meson.build:643: WARNING: libuv version 1.40.0 or greater is highly recommended Step #6 - "compile-libfuzzer-introspector-x86_64": Header "uv.h" has symbol "UV_UDP_LINUX_RECVERR" with dependency libuv: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Header "uv.h" has symbol "UV_UDP_MMSG_CHUNK" with dependency libuv: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Header "uv.h" has symbol "UV_UDP_MMSG_FREE" with dependency libuv: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct msghdr" has members "__pad1", "__pad2" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Header "uv.h" has symbol "UV_UDP_RECVMMSG" with dependency libuv: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Header "sys/socket.h" has symbol "SO_REUSEPORT" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Header "sys/socket.h" has symbol "SO_REUSEPORT_LB" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency liburcu-cds found: YES 0.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency liburcu found: YES 0.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: find_library('liburcu-common') starting in "lib" only works by accident and is not portable Step #6 - "compile-libfuzzer-introspector-x86_64": Library liburcu-common found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "usage of opaque urcu inlining" with dependencies liburcu-cds, liburcu, -lliburcu-common compiles: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Found CMake: /usr/local/bin/cmake (3.29.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency jemalloc found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libfstrm found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libprotobuf-c found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency json-c found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libxml-2.0 found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libnghttp2 found: YES 1.40.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libmaxminddb found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libcap found: YES 2.32 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libidn2 found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency lmdb found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency zlib found: YES 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libedit found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Static library 'cmocka' not found for dependency 'cmocka', may not be statically linked Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency cmocka found: YES 1.1.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "sys/sdt.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring xsl.c using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ifconfig.sh using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring TOP_BUILDDIR using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring TOP_SRCDIR using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring CURL using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring JQ using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring PERL using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring PYTEST using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring PYTHON using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring SHELL using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring check-make-install.sh using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring master18.data using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": meson.build:1994: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": +------------------------------------------+ Step #6 - "compile-libfuzzer-introspector-x86_64": | ==== WARNING ==== | Step #6 - "compile-libfuzzer-introspector-x86_64": | | Step #6 - "compile-libfuzzer-introspector-x86_64": | This is NOT a recommended configuration. | Step #6 - "compile-libfuzzer-introspector-x86_64": | Using the system memory allocator causes | Step #6 - "compile-libfuzzer-introspector-x86_64": | reduced performance and increased memory | Step #6 - "compile-libfuzzer-introspector-x86_64": | fragmentation. Installing the jemalloc | Step #6 - "compile-libfuzzer-introspector-x86_64": | memory allocator (version >= 4.0.0) is | Step #6 - "compile-libfuzzer-introspector-x86_64": | strongly recommended. | Step #6 - "compile-libfuzzer-introspector-x86_64": +------------------------------------------+ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 188 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bind 9.21.16-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Toolchain Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler : clang Step #6 - "compile-libfuzzer-introspector-x86_64": Linker : ld.gold Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Required Dependencies Step #6 - "compile-libfuzzer-introspector-x86_64": libuv : 1.34.2 Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL : 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": Userspace RCU : 0.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64": RCU Flavor : membarrier Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Optional Dependencies Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka : 1.1.5 Step #6 - "compile-libfuzzer-introspector-x86_64": fstrm : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": GSSAPI : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": json-c : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": krb5 : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": libcap : 2.32 Step #6 - "compile-libfuzzer-introspector-x86_64": libedit : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": libidn2 : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2 : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": LMDB : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": MaxMindDB : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": nghttp2 : 1.40.0 Step #6 - "compile-libfuzzer-introspector-x86_64": protobuf-c : unknown Step #6 - "compile-libfuzzer-introspector-x86_64": zlib : 1.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": b_lto : false Step #6 - "compile-libfuzzer-introspector-x86_64": c_args : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition Step #6 - "compile-libfuzzer-introspector-x86_64": c_link_args : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -Wl,--allow-multiple-definition Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka : enabled Step #6 - "compile-libfuzzer-introspector-x86_64": cpp_args : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition Step #6 - "compile-libfuzzer-introspector-x86_64": cpp_link_args : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fPIC -Wl,--allow-multiple-definition Step #6 - "compile-libfuzzer-introspector-x86_64": default_library: static Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing : enabled Step #6 - "compile-libfuzzer-introspector-x86_64": named-lto : off Step #6 - "compile-libfuzzer-introspector-x86_64": prefer_static : true Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.13.0.git.kitware.jobserver-pipe-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Generating targets: 0% 0/188 [00:00=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=56d9a90e191457f692a67e913bc8e65d53c7f0bab187ed4354bacda2ca7b94a7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-7u1177b2/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data' and '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data' and '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data' and '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data' and '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.yaml' and '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.yaml' and '/src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.yaml' and '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.yaml' and '/src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.yaml' and '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.yaml' and '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.995 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.995 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_qp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.995 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_rdata_fromtext_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.995 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_qpkey_name_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_master_load_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_rdata_fromwire_text_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_name_fromwire_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/isc_lex_getmastertoken_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/isc_lex_gettoken_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_message_checksig_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_name_fromtext_target_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_message_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:56.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:57.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MTymeRfP2Q Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:57.495 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s62MwpDWes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:57.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rZFf4NPCXh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:57.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aK3CFQBPnK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:58.231 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yRtv7YUBsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:58.472 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r9j99mZ9WW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:58.715 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a9DclBTdBh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:58.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GguoPg36rt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:59.199 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ixxMqv2Okl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:59.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CS6QViaTDY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:59.678 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ua93e6k3RZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:59.835 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_qp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MTymeRfP2Q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_rdata_fromtext_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-s62MwpDWes'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_qpkey_name_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rZFf4NPCXh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_master_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aK3CFQBPnK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_rdata_fromwire_text_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yRtv7YUBsn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_name_fromwire_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-r9j99mZ9WW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/isc_lex_getmastertoken_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a9DclBTdBh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/isc_lex_gettoken_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GguoPg36rt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_message_checksig_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ixxMqv2Okl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_name_fromtext_target_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CS6QViaTDY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_message_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ua93e6k3RZ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:51:59.837 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.038 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.038 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.038 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.038 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.047 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.047 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:00.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:04.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:05.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:06.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.545 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:10.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:11.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:11.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:11.277 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:11.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.498 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GguoPg36rt.data with fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aK3CFQBPnK.data with fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a9DclBTdBh.data with fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MTymeRfP2Q.data with fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yRtv7YUBsn.data with fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ixxMqv2Okl.data with fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ua93e6k3RZ.data with fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CS6QViaTDY.data with fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r9j99mZ9WW.data with fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rZFf4NPCXh.data with fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s62MwpDWes.data with fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.501 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.534 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.541 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.549 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.556 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.564 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.572 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.580 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.589 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.598 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:16.608 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.043 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.044 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.052 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target isc_lex_gettoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.056 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/isc_lex_gettoken_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.071 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.071 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.075 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.075 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.079 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.079 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.084 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target isc_lex_getmastertoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.085 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.086 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.089 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/isc_lex_getmastertoken_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.090 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_master_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.094 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_master_load_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.101 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.101 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.106 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_name_fromtext_target_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.107 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.107 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_qp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.107 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.111 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_name_fromtext_target_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.112 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.113 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_name_fromwire_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.114 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.115 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.118 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_name_fromwire_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.121 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.122 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.122 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.122 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.122 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_qpkey_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.127 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_qpkey_name_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.127 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.128 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.136 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.136 INFO fuzzer_profile - accummulate_profile: isc_lex_gettoken_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.146 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.146 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.147 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.147 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.148 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.148 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.161 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.162 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.162 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.162 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.162 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.162 INFO fuzzer_profile - accummulate_profile: dns_name_fromtext_target_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.177 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_rdata_fromwire_text_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.177 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.178 INFO fuzzer_profile - accummulate_profile: isc_lex_getmastertoken_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.179 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.179 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.179 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.179 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.182 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.184 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.185 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.186 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.186 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.189 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.190 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.190 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.190 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.195 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.195 INFO fuzzer_profile - accummulate_profile: dns_name_fromwire_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.201 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.202 INFO fuzzer_profile - accummulate_profile: dns_qp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.205 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.205 INFO fuzzer_profile - accummulate_profile: dns_qpkey_name_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.240 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_message_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.245 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.451 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_message_checksig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.456 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.795 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.800 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.801 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.802 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.817 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.820 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromwire_text_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.835 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.885 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.885 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.885 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.886 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.896 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.900 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.903 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.903 INFO fuzzer_profile - accummulate_profile: dns_master_load_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.904 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.905 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.919 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:17.922 INFO fuzzer_profile - accummulate_profile: dns_message_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.268 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.301 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.305 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.307 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.321 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.324 INFO fuzzer_profile - accummulate_profile: dns_message_checksig_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.365 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.365 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.442 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_rdata_fromtext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.447 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_rdata_fromtext_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.851 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.854 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.854 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.855 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.870 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:18.872 INFO fuzzer_profile - accummulate_profile: dns_rdata_fromtext_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:29.195 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:29.196 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:29.196 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:29.197 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:29.211 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:55.941 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.215 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.215 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:192:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:193:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:194:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:196:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:197:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:199:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:200:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:201:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:203:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:204:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:205:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: str_totext:206:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:209:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:210:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:212:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:213:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:214:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:215:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.221 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:216:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.222 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:217:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.222 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:218:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:57.222 INFO project_profile - __init__: Line numbers are different in the same function: mem_tobuffer:219:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.214 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.214 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- isc_lex_gettoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/isc_lex_gettoken_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.275 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_name_fromtext_target_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_name_fromtext_target_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.282 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.282 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_name_fromwire_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_name_fromwire_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.287 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- isc_lex_getmastertoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/isc_lex_getmastertoken_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.297 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_qp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_qp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.317 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_qpkey_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_qpkey_name_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_rdata_fromwire_text_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_rdata_fromwire_text_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.438 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_message_checksig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:52:58.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_message_checksig_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_message_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:00.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_message_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.050 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_master_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_master_load_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_rdata_fromtext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports-by-target/20251117/dns_rdata_fromtext_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.441 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.441 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.441 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:01.441 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:02.297 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:02.310 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:03.993 INFO html_report - create_all_function_table: Assembled a total of 5840 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:03.993 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.000 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 170 -- : 170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.003 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.003 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.530 INFO html_helpers - create_horisontal_calltree_image: Creating image isc_lex_gettoken_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.530 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (129 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.561 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.651 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.653 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.653 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.654 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.654 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.679 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_name_fromtext_target_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.698 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.770 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.770 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 88 -- : 88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.770 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.770 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.807 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_name_fromwire_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.902 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.902 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.906 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 182 -- : 182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.906 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.906 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.979 INFO html_helpers - create_horisontal_calltree_image: Creating image isc_lex_getmastertoken_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:04.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (138 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.010 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.097 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.115 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 721 -- : 721 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.117 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.409 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_qp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (609 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.542 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.542 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.546 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.549 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.613 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_qpkey_name_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.613 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (128 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.708 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3777 -- : 3777 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.746 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:05.747 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.287 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_rdata_fromwire_text_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.975 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:07.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.017 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.148 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28167 -- : 28167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.206 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:08.217 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:41.224 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_message_checksig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:41.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24841 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:42.982 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:42.982 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.169 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.173 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6228 -- : 6228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:44.973 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:54.444 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_message_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:54.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5396 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.660 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 529 -- : 529 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.682 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:55.683 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.213 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_master_load_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.343 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.621 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.622 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.649 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.714 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2208 -- : 2208 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:56.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:58.646 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_rdata_fromtext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:58.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1874 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.291 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.898 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.954 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.954 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:53:59.955 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.632 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.634 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6277 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.644 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 290 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.644 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.645 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:24.645 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:45.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:45.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:46.594 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:46.595 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6277 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:46.602 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 291 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:46.603 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:54:46.604 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:06.194 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:06.198 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:07.245 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:07.247 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6277 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:07.252 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 268 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:07.256 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:07.257 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:24.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:24.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:25.997 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['load_text', 'isc_nm_listenhttp', 'loading_addrdataset'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:27.753 INFO html_report - create_all_function_table: Assembled a total of 5840 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:27.904 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.179 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.179 INFO engine_input - analysis_func: Generating input for isc_lex_gettoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_compact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pushback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: grow_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_clearmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.180 INFO engine_input - analysis_func: Generating input for dns_name_fromtext_target_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.181 INFO engine_input - analysis_func: Generating input for dns_name_fromwire_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: old_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.182 INFO engine_input - analysis_func: Generating input for isc_lex_getmastertoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_compact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_clearmctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: grow_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.184 INFO engine_input - analysis_func: Generating input for dns_qp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_root_mutable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qp_getkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: qp_test_bittoascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chunk_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reader_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qp_deletekey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cells_immutable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_qp_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.185 INFO engine_input - analysis_func: Generating input for dns_qpkey_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_fullcompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_putuint8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.186 INFO engine_input - analysis_func: Generating input for dns_rdata_fromwire_text_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rdata_totext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_compress_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.190 INFO engine_input - analysis_func: Generating input for dns_message_checksig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inline_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns__db_getoriginnode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_db_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_view_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zone_idetach Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_zone_isdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_stdtime_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_dnssec_keyfromrdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_heap_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_name_fromregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.204 INFO engine_input - analysis_func: Generating input for dns_message_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_message_renderheader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc__mem_allocate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uint8_consume_fromregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_log_doit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rdataset_totext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_mnemonic_totext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_message_getopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: render_zoneversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgreset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: totext_keydata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.209 INFO engine_input - analysis_func: Generating input for dns_master_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_log_doit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_rwlock_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_time_formatISO8601TZms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_stdtime_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: call_updatenotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_rwlock_rdunlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_stdio_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.210 INFO engine_input - analysis_func: Generating input for dns_rdata_fromtext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_putuint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fromtext_ch_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dns_rdata_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_utf8_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uint8_fromregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fromtext_mx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: isc_buffer_compact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uint16_fromregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.213 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.219 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:28.219 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.808 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.817 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.817 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.817 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.817 INFO annotated_cfg - analysis_func: Analysing: isc_lex_gettoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.818 INFO annotated_cfg - analysis_func: Analysing: dns_name_fromtext_target_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.818 INFO annotated_cfg - analysis_func: Analysing: dns_name_fromwire_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.819 INFO annotated_cfg - analysis_func: Analysing: isc_lex_getmastertoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.819 INFO annotated_cfg - analysis_func: Analysing: dns_qp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.821 INFO annotated_cfg - analysis_func: Analysing: dns_qpkey_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.822 INFO annotated_cfg - analysis_func: Analysing: dns_rdata_fromwire_text_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.832 INFO annotated_cfg - analysis_func: Analysing: dns_message_checksig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.909 INFO annotated_cfg - analysis_func: Analysing: dns_message_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.925 INFO annotated_cfg - analysis_func: Analysing: dns_master_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:36.927 INFO annotated_cfg - analysis_func: Analysing: dns_rdata_fromtext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:37.122 INFO oss_fuzz - analyse_folder: Found 872 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:37.122 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:55:37.122 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.266 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.416 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.476 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.720 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.866 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.924 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:24.981 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:25.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:25.131 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:25.490 INFO oss_fuzz - analyse_folder: Dump methods for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:00:25.490 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:37.019 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:37.907 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:37.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:48.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:48.325 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.042 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.043 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.066 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.073 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:50.684 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:51.359 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:07:51.359 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:01.191 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:01.224 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromwire_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.118 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.119 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.151 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.159 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.159 INFO oss_fuzz - analyse_folder: Dump methods for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:02.795 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:03.460 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:03.460 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.342 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.370 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_qpkey_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.655 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.656 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.679 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.680 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.687 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.687 INFO oss_fuzz - analyse_folder: Dump methods for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:11.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:12.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:12.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:12.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:22.683 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:22.716 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_rdata_fromtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.432 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.433 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.462 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.463 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.471 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.471 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:23.471 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:24.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:24.774 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:24.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:32.639 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:08:32.668 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_checksig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.883 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.886 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.910 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.918 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.918 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:00.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:01.543 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:03.794 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:03.794 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:11.808 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:11.841 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.129 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.130 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.158 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.159 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.167 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.167 INFO oss_fuzz - analyse_folder: Dump methods for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:12.802 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:13.471 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:13.471 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:23.336 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:23.364 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_message_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.475 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.478 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.509 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.509 INFO oss_fuzz - analyse_folder: Dump methods for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:55.509 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:56.134 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:56.807 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:09:56.807 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:04.838 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:04.870 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_master_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.056 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.058 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.084 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.085 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.092 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.093 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.093 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:06.724 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:07.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:07.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.342 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.371 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromtext_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.513 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.514 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.538 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.538 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.546 INFO oss_fuzz - analyse_folder: Dump methods for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:17.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:18.171 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:18.843 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:18.843 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:26.916 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:26.948 INFO oss_fuzz - analyse_folder: Extracting calltree for isc_lex_getmastertoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.270 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.271 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.306 INFO oss_fuzz - analyse_folder: Dump methods for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.306 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:27.938 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:28.605 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:28.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.508 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.536 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_name_fromwire Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.715 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.741 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.749 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.824 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.824 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.946 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:36.946 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:37.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.562 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:46.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.775 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:47.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:48.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:52.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:56.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:56.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:57.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:58.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:10:59.976 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:00.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:00.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:00.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:01.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:03.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:05.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:05.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:06.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:06.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:07.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:08.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:09.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:10.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:11.068 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:12.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:14.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:14.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:15.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.119 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:16.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:17.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:18.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:19.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:19.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:19.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:20.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:21.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:21.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:21.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:21.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:30.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:30.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:30.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:31.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:33.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:34.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:34.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:34.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:34.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:35.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:36.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:37.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:37.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:37.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:37.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:39.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:39.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:51.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:51.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:55.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:55.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.525 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.527 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.528 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.108 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.157 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.208 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.262 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.313 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.365 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.421 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.475 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.527 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.582 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.745 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.746 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.765 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.765 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.775 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.813 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.833 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.833 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.844 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.855 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.882 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.882 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.883 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.893 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.894 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.931 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.933 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.934 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.953 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.992 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.024 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.025 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.054 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.054 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.073 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.073 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.078 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.117 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.118 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.118 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.124 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.162 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.167 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.177 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.177 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.185 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.206 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.224 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.340 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.379 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:20.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:22.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.149 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.150 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.150 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.150 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.167 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.168 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.169 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.170 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.170 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.174 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.186 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.192 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.195 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.199 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.200 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.201 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.207 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.207 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.207 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.207 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.217 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.223 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.224 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.230 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.261 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.261 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.262 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.262 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.278 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.284 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.446 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.446 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.446 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.446 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.462 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.469 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.485 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.485 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.485 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.485 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.493 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.501 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.502 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.502 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.503 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.509 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.519 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.519 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.519 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.519 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.519 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.526 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.536 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.542 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.646 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.682 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.685 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.688 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.703 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:23.709 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:24.415 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:24.955 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.070 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.070 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.148 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.187 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.194 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.428 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.580 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.580 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.615 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.679 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.717 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.828 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.828 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.837 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.875 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.086 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.086 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.251 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.251 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.273 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.311 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.397 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.435 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.642 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.648 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.649 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.649 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.678 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.685 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:28.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.197 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.206 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.207 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.208 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.236 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.243 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.400 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.401 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.401 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.401 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.429 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.435 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.518 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.764 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.946 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.947 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.947 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.947 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.963 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:29.969 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.041 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.072 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.109 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.113 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.116 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.131 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.138 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.169 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.169 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.189 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.227 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.233 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.392 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.392 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.402 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.440 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.444 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.640 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.640 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.684 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.753 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.784 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.784 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.790 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.791 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.828 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.898 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.987 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.988 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.993 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:30.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.031 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.085 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.238 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.238 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.247 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.247 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.289 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.313 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.502 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.502 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.581 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/build/../fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.615 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.620 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.745 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.745 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.768 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.806 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.966 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.966 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.977 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:31.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.015 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.268 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.268 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.298 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.337 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:32.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.599 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.600 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.600 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.600 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.617 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.624 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.754 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.754 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.754 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.754 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.770 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.777 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:33.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.103 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.135 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.135 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.135 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.135 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.151 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.158 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.159 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.166 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.167 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.168 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.184 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.191 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.310 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.363 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.363 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.363 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.363 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.380 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.387 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.655 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.655 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.655 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.655 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.672 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.678 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.793 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.793 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.882 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.921 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.922 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.924 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.925 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.926 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.941 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.948 INFO fuzzer_profile - accummulate_profile: /src/bind9/build/../fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.985 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.985 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.020 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.021 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.058 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.167 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.168 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.168 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.168 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.189 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.196 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromtext.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.292 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.292 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.292 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.292 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.312 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.318 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromwire.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.623 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.624 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.624 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.625 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.644 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.651 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_master_load.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:36.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.196 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.215 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.215 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.216 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.235 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.241 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.321 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.322 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.322 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.322 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.341 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.347 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:38.905 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.147 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.382 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.575 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.575 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.652 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.676 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.714 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.848 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.848 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.863 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.863 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.888 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.901 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.028 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.028 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.038 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.076 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.294 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.294 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.308 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.346 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.376 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.527 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.528 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.552 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.590 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:40.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.056 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.056 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.069 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.107 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_message_checksig_fuzzer.covreport', '/src/inspector/isc_lex_gettoken_fuzzer.covreport', '/src/inspector/isc_lex_getmastertoken_fuzzer.covreport', '/src/inspector/dns_name_fromwire_fuzzer.covreport', '/src/inspector/dns_qpkey_name_fuzzer.covreport', '/src/inspector/dns_name_fromtext_target_fuzzer.covreport', '/src/inspector/dns_master_load_fuzzer.covreport', '/src/inspector/dns_message_parse_fuzzer.covreport', '/src/inspector/dns_rdata_fromwire_text_fuzzer.covreport', '/src/inspector/dns_rdata_fromtext_fuzzer.covreport', '/src/inspector/dns_qp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2200| | * Special case: if the key differs even before the root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.985 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.002 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.003 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.004 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.022 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.029 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_message_checksig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.260 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.260 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.260 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.261 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.281 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.287 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_getmastertoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.358 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.358 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.358 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.358 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.378 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.385 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_name_fromtext_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.642 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.642 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.642 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.643 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.662 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.669 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/isc_lex_gettoken.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.857 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.858 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.858 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.858 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.877 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:43.884 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_rdata_fromwire_text.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1308| | * subtle wrt certain edge cases. The first important sentence is: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.413 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.413 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.413 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.414 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.434 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:44.441 INFO fuzzer_profile - accummulate_profile: /src/bind9/fuzz/dns_qpkey_name.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:18.937 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:18.941 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:18.943 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:18.945 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:18.997 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:01.368 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:03.993 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:03.993 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.182 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.184 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.218 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.218 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.272 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.272 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.383 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.413 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.435 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.435 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.831 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:04.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.426 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.431 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.453 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.453 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.478 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.478 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.555 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.664 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.664 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.693 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.694 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.755 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:08.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.349 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.403 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.433 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.434 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.456 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.457 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.852 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.878 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.904 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.957 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:12.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.023 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.046 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.046 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.078 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:13.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.178 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.178 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:15.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.942 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.942 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.972 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.995 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.995 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:16.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.022 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.055 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.055 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:17.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a9DclBTdBh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s62MwpDWes.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GguoPg36rt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CS6QViaTDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rZFf4NPCXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MTymeRfP2Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s62MwpDWes.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.238 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.239 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.240 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:24:19.241 INFO analysis - extract_tests_from_directories: /src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- isc_lex_gettoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_name_fromtext_target_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_name_fromwire_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- isc_lex_getmastertoken_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_qp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_qpkey_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_rdata_fromwire_text_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_message_checksig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_message_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_master_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bind9/reports/20251117/linux -- dns_rdata_fromtext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.418 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:30.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:31.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:31.465 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:31.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:32.186 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:32.539 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:32.889 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:33.239 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:33.595 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:33.892 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:37.838 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:54.995 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:54.995 INFO debug_info - create_friendly_debug_types: Have to create for 731612 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.858 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.871 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.883 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.896 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.909 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.921 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.936 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.948 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.961 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.974 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:56.987 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:57.000 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:57.014 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:57.026 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.805 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.818 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.832 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.846 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.859 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.874 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.886 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.899 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.912 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.925 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.937 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.953 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.966 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.979 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:58.992 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.005 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.018 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.032 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.045 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.057 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.072 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.085 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.098 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.112 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.124 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.137 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.149 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.162 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.175 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.190 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.203 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.216 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.229 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.242 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.254 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.269 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.282 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.295 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.308 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.321 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.334 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.349 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.362 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.375 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.387 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.400 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.413 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.426 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.440 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.453 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.466 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.478 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.491 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.503 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.518 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.536 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.549 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.562 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.575 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.588 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.603 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.615 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.628 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.641 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.653 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.667 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.681 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.694 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.707 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.720 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.733 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.745 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.759 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.772 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.785 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.797 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.810 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.823 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.836 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.849 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.861 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.874 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.888 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.902 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.916 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.929 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.942 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:59.955 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.109 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.122 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.135 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.150 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.163 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.176 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.190 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.202 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.215 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.229 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.242 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.255 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.268 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.281 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.294 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.308 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.320 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.333 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.345 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.358 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.371 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.385 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.398 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.412 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.425 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.438 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.450 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.465 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.477 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.490 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.504 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.517 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.530 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.545 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.558 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.571 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.584 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.608 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.620 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.634 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.646 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.659 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.671 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.683 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.695 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.709 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.721 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.734 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.747 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.760 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.773 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.787 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.799 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.812 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.824 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.837 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.850 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.864 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.878 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.890 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.903 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.916 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.928 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.942 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.955 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.967 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.980 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:02.992 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.005 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.018 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.031 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.043 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.056 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.069 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.082 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.095 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.109 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.123 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.135 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.148 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.161 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.174 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.188 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.202 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.215 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.228 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.241 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.254 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.269 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.281 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.294 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.307 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.319 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.332 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.345 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.357 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.370 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.382 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.394 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.407 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.421 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.434 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.447 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.460 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.473 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.485 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.499 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.511 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.524 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:03.537 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.039 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.052 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.066 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.080 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.093 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.106 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.119 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.131 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.144 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.158 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.171 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.184 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.197 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.210 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.222 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.236 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.249 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.263 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.276 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.289 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.302 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.316 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.329 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.341 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.354 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.367 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.380 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.395 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.408 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.421 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.434 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.447 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.460 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.474 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.487 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.499 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.512 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.525 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.538 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.551 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.564 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.577 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.589 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.603 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.616 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.630 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.643 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.656 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.669 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.682 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.694 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.708 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.721 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.734 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.748 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.761 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.774 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.789 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.802 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.815 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.827 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.840 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.853 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.866 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.879 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.892 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.904 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.939 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.951 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.965 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.978 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:06.991 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.003 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.016 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.029 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.041 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.055 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.067 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.080 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:07.093 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:32.622 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/wks_11.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdataslab.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dst_api.c ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/openssleddsa_link.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/zone.c ------- 502 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dns64.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/journal.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rpz.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rrl.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/update.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/validator.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/commandline.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netaddr.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/regex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/buffer.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_rdata_fromtext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/lib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/include/dns/lib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/qp.c ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/qp_p.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/include/dns/name.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/tid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/qpzone.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/include/dns/rdata.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/list.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/db_p.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/rculfhash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rcode.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/svcb_64.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/a_1.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/ch_3/a_1.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/hs_4/a_1.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ns_2.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/md_3.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/mf_4.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/cname_5.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/soa_6.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/mb_7.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/mg_8.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/mr_9.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/null_10.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ptr_12.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/hinfo_13.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/minfo_14.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/mx_15.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/txt_16.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/rp_17.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/afsdb_18.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/x25_19.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/isdn_20.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/rt_21.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/nsap_22.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/sig_24.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/key_25.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/px_26.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/gpos_27.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/aaaa_28.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/loc_29.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/nxt_30.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/eid_31.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/nimloc_32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/srv_33.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/atma_34.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/naptr_35.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/kx_36.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/cert_37.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/a6_38.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/dname_39.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/sink_40.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/opt_41.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/apl_42.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ds_43.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/sshfp_44.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ipseckey_45.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/rrsig_46.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/nsec_47.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/dnskey_48.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/dhcid_49.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/nsec3_50.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/nsec3param_51.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/tlsa_52.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/smimea_53.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/hip_55.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ninfo_56.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/rkey_57.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/talink_58.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/cds_59.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/cdnskey_60.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/openpgpkey_61.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/csync_62.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/zonemd_63.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/in_1/https_65.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/dsync_66.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/hhit_67.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/brid_68.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/spf_99.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/nid_104.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/l32_105.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/l64_106.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/lp_107.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/eui48_108.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/eui64_109.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/tkey_249.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/any_255/tsig_250.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/uri_256.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/caa_257.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/avc_258.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/doa_259.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/amtrelay_260.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/resinfo_261.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/wallet_262.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/ta_32768.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/dlv_32769.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdata/generic/keydata_65533.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/ascii.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/include/dns/compress.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdataset.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/time.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ttl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/acl.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/compress.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/hash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/db.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dlz.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dnssec.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dyndb.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/fixedname.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/hmac_link.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/nonce.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/iptable.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/kasp.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/key.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/keystore.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/master.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/message.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/name.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ncache.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/nsec3.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/opensslecdsa_link.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/opensslrsa_link.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/qpcache.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/queue.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/loop.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdatalist.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rdatasetiter.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/soa.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ssu.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ssu_external.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/stats.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/tsig.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/view.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/zonefetch.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/zoneverify.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/zt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/xfrin.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/adb.c ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/badcache.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/rculist.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/cache.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/callbacks.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/catz.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dbiterator.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/diff.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dispatch.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/dst_parse.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/forward.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/gssapictx.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ipkeylist.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/keydata.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/keymgr.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/keytable.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/masterdump.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/nametree.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/notify.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/nsec.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/nta.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/openssl_link.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/order.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/peer.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/private.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/remote.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/request.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/resolver.c ------- 183 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/ref.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/uatomic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/include/dns/rdataset.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/siphash.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/bit.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/result.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rootns.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/rriterator.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/skr.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/transport.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/unreachcache.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/dns/ede.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/netmgr.c ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/proxystream.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/proxyudp.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/socket.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/include/isc/dnsstream.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/streamdns.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/tcp.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/timer.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/tlsstream.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/udp.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/job.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/rwlock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/assertions.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/async.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/backtrace.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/base32.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/base64.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/counter.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/crypto.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/dir.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/errno.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/errno2result.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/file.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/hash.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/hashmap.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/heap.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/helper.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/hex.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/hmac.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/ht.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/iterated_hash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/lex.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/log.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/urcu/urcu-memb.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/loop.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/md.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/jemalloc_shim.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/mem.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/mutex.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/net.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/os.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/parseint.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/portset.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/proxy2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/quota.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/radix.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/random.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/ratelimiter.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/region.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/result.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/safe.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/serial.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/signal.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/sockaddr.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/stats.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/stdio.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/stdtime.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/string.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/thread.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/tid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/time.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/timer.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/tls.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/tm.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/utf8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/uv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/work.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/xml.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/netmgr/http.c ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/openssl_shim.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/lib/isc/url.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_rdata_fromwire_text.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_message_parse.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/isc_lex_gettoken.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_name_fromwire.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/old.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_qpkey_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_message_checksig.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_qp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/tests/libtest/qp.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_name_fromtext_target.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/dns_master_load.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bind9/fuzz/isc_lex_getmastertoken.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:26.023 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:26.023 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:26.023 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:26.024 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:26.024 INFO analysis - extract_tests_from_directories: /src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:27.536 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:28.080 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:28.089 INFO debug_info - dump_debug_report: No such file: wire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:28.232 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:31:28.233 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-isc_lex_gettoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-isc_lex_getmastertoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_rdata_fromwire_text.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_rdata_fromtext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_qpkey_name.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_qp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_name_fromwire.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_name_fromtext_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_message_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_message_checksig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_master_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_isc_lex_gettoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_isc_lex_getmastertoken.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_rdata_fromwire_text.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_rdata_fromtext.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_qpkey_name.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_qp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_name_fromwire.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_name_fromtext_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_message_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_message_checksig.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_dns_master_load.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_master_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_master_load_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_checksig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_checksig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_message_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromtext_target_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromtext_target_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromwire_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_name_fromwire_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qpkey_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_qpkey_name_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromtext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromtext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromwire_text_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_rdata_fromwire_text_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CS6QViaTDY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GguoPg36rt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTymeRfP2Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9DclBTdBh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aK3CFQBPnK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixxMqv2Okl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r9j99mZ9WW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZFf4NPCXh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s62MwpDWes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua93e6k3RZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRtv7YUBsn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_getmastertoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_getmastertoken_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_gettoken_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": isc_lex_gettoken_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/check-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/check-tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/named-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/check/named-checkzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/rndc-confgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/tsig-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/confgen/include/confgen/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/delv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/delv/delv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dighost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/dighost.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dig/nslookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-cds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-dsfromkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-importkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-keyfromlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-ksr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-settime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-signzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssec-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssectool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/dnssec/dnssectool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/include/defaultconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/controlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/dlz_dlopen_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/logconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/statschannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/tkeyconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/transportconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/tsigconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/xsl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/zoneconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/dlz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/logconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/smf_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/statschannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/tkeyconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/transportconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/tsigconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/named/include/named/zoneconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/nsupdate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/nsupdate/nsupdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/filter-a.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/filter-aaaa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/plugins/synthrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/rndc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/rndc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/pipelined/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rsabigexponent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/arpaname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/dnstap-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/mdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-journalprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-makejournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-nzd2nzf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/named-rrchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/bin/tools/nsec3hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/old.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/fuzz/old.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/acl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/adb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/badcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/byaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/catz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/clientinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/db_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dbiterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dlz_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dnssec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dst_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dyndb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/dyndb_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/fixedname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/geoip2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gssapi_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/gssapictx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/hmac_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ipkeylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/iptable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/kasp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keydata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keymgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keystore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/keytable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/master.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/masterdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nametree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/nta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssl_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/opensslecdsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/openssleddsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/opensslrsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qp_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpcache_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/qpzone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdatalist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdatasetiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataslab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdataslab_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/resconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/resolver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rootns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rriterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/sdlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/skr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/soa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ssu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ssu_external.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/tsig_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/ttl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/unreachcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/xfrin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zonefetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zoneverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/zt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/acl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/adb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/badcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/byaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/catz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/clientinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dbiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dlz_dlopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dnssec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dsdigest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/dyndb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ede.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/fixedname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ipkeylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/iptable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/journal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/kasp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keydata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keyflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keymgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keystore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keytable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/keyvalues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/master.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/masterdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nametree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/nta.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/order.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/peer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatalist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatasetiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdataslab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rdatatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/resolver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rootns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rriterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/rrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/sdlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/secalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/secproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/skr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/soa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ssu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/tkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/tsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/ttl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/unreachcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/xfrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zonefetch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zoneverify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dns/zt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/dst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/dst/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/irs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/include/irs/resconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/rdatastructpre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/rdatastructsuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/key_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/key_25.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/md_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/md_3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/null_10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/null_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/proforma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/proforma.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/assertions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/async_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/commandline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno2result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/errno2result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/getaddresses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/histo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/httpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/jemalloc_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/job_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/loop_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/managers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mem_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/meminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/mutex_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netscope.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/openssl_shim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/os_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/parseint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/portset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/proxy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/ratelimiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/region.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/serial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/sockaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/stdtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/thread_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/tm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/work.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/assertions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/backtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/commandline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/dnsstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/formatcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/fxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/getaddresses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/histo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/httpd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/interfaceiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/iterated_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/managers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/meminfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netmgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/netscope.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/nonce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/parseint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/portset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/proxy2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/quota.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/ratelimiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/region.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/safe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/sieve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/spinlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/stdtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/strerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/urcu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/uv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/work.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/include/isc/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/netmgr-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/netmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/proxystream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/proxyudp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/streamdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/tlsstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isc/netmgr/udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/alist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/ccmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/sexpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/alist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/ccmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/sexpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/symtype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccc/include/isccc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/aclconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/duration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/kaspconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/namedconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/aclconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/kaspconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/isccfg/include/isccfg/namedconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/interfacemgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/listenlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/xfrout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/hooks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/interfacemgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/listenlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/query.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/lib/ns/include/ns/xfrout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/isc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/ns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/include/tests/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/dnsstream_utils_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hashmap_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/netmgr_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyheader_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/uv_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/gen-eddsa-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/gen-rsa-sha-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bind9/util/models.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_master_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_master_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_checksig.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_checksig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_message_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromwire.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_name_fromwire.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qpkey_name.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_qpkey_name.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/check-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/check-tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/named-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/check/named-checkzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/rndc-confgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/tsig-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/confgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/confgen/include/confgen/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/delv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/delv/delv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dighost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/dighost.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dig/nslookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-cds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-dsfromkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-importkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-keyfromlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-ksr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-settime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-signzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssec-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssectool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/dnssec/dnssectool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/include/defaultconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/controlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/dlz_dlopen_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/logconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/statschannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/tkeyconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/transportconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/tsigconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/xsl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/zoneconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/dlz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/logconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/smf_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/statschannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/tkeyconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/transportconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/tsigconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/named/include/named/zoneconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/nsupdate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/nsupdate/nsupdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/filter-a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/filter-aaaa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/plugins/synthrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/rndc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/rndc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/test_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/feature-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/wire-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/dyndb/driver/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/pipelined/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/pipelined/pipequeries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rndc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rndc/gencheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rsabigexponent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tests/system/rsabigexponent/bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/arpaname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/dnstap-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/mdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-journalprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-makejournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-nzd2nzf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/named-rrchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/bin/tools/nsec3hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/lib/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/lib/dns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/lib/dns/include/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/build/lib/dns/include/dns/rdatastruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/doc/misc/cfg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_master_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_message_checksig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_message_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_name_fromtext_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_qpkey_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_rdata_fromtext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/dns_rdata_fromwire_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/isc_lex_getmastertoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/isc_lex_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/old.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/fuzz/old.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/acl_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/adb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/badcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/byaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/catz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/clientinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/db_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dbiterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dlz_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dnssec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dst_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dyndb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/dyndb_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/fixedname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/geoip2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gssapi_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/gssapictx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/hmac_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ipkeylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/iptable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/kasp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keydata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keymgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keystore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/keytable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/master.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/masterdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nametree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/nta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssl_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/opensslecdsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/openssleddsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/opensslrsa_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qp_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpcache_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/qpzone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdatalist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdatasetiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataslab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdataslab_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/resconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/resolver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rootns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rriterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/sdlz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/skr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/soa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ssu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ssu_external.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/tsig_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/ttl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/unreachcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/xfrin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zone_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zonefetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zoneverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/zt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/acl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/adb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/badcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/byaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/catz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/clientinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dbiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dlz_dlopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dnssec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dsdigest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/dyndb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ede.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/fixedname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/geoip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ipkeylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/iptable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/journal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/kasp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keydata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keyflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keymgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keystore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keytable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/keyvalues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/master.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/masterdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nametree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/nta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/opcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/peer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatalist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatasetiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdataslab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rdatatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/resolver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rootns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rriterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/rrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/sdlz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/secalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/secproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/skr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/soa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ssu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/tkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/tsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/ttl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/unreachcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/xfrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zonefetch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zoneverify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dns/zt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/dst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/dst/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/irs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/include/irs/resconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/rdatastructpre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/rdatastructsuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/ch_3/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/avc_258.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/avc_258.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/brid_68.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/brid_68.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/caa_257.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/caa_257.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cds_59.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cds_59.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cert_37.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cert_37.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cname_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/cname_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/csync_62.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/csync_62.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dname_39.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dname_39.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/doa_259.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/doa_259.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ds_43.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ds_43.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dsync_66.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/dsync_66.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui48_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui48_108.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui64_109.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/eui64_109.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/gpos_27.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/gpos_27.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hhit_67.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hhit_67.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hip_55.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/hip_55.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/isdn_20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/isdn_20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/key_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/key_25.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l32_105.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l32_105.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l64_106.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/l64_106.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/loc_29.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/loc_29.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/lp_107.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/lp_107.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mb_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mb_7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/md_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/md_3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mf_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mf_4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mg_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mg_8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/minfo_14.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/minfo_14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mr_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mr_9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mx_15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/mx_15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/naptr_35.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/naptr_35.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nid_104.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nid_104.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ns_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ns_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec_47.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nsec_47.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/null_10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/null_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nxt_30.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/nxt_30.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/opt_41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/opt_41.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/proforma.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/proforma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ptr_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ptr_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rkey_57.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rkey_57.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rp_17.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rp_17.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rt_21.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/rt_21.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sig_24.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sig_24.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sink_40.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sink_40.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/smimea_53.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/smimea_53.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/soa_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/soa_6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/spf_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/spf_99.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ta_32768.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/ta_32768.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/talink_58.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/talink_58.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tkey_249.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tkey_249.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/txt_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/txt_16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/uri_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/uri_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/wallet_262.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/wallet_262.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/x25_19.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/x25_19.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/hs_4/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a6_38.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a6_38.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/a_1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/apl_42.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/apl_42.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/atma_34.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/atma_34.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/eid_31.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/eid_31.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/https_65.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/https_65.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/kx_36.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/kx_36.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/px_26.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/px_26.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/srv_33.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/srv_33.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/wks_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/dns/rdata/in_1/wks_11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/assertions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/async_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/commandline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno2result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/errno2result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/getaddresses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/histo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/httpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/jemalloc_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/job_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/loop_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/managers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mem_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/meminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/mutex_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netscope.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/openssl_shim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/openssl_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/os_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/parseint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/portset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/proxy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/ratelimiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/region.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/serial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/sockaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/stdtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/thread_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/tm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/work.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/assertions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/backtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/commandline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/dnsstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/formatcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/fxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/getaddresses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/histo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/httpd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/interfaceiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/iterated_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/managers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/meminfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netmgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/netscope.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/nonce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/parseint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/portset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/proxy2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/quota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/ratelimiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/region.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/safe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/sieve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/spinlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/stdtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/strerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/urcu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/uv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/work.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/include/isc/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/netmgr-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/netmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/proxystream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/proxyudp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/streamdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/tlsstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isc/netmgr/udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/alist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/ccmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/sexpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/alist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/ccmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/sexpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/symtype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccc/include/isccc/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/aclconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/duration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/kaspconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/namedconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/aclconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/kaspconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/isccfg/include/isccfg/namedconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/interfacemgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/listenlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/xfrout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/hooks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/interfacemgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/listenlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/query.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/update.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/lib/ns/include/ns/xfrout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/dns_name_fromwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/iterated_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/load-names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qp-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qplookups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/qpmulti.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/bench/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/acl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/badcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/byaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/db_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbdiff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbiterator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dbversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/diff_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dispatch_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dns64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dnstap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/dst_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/ede_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/geoip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/keytable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/master_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/name_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nametree_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nsec3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/nsec3param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/private_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpmulti_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/qpzone_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdata_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdataset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rdatasetstats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/resconf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/resolver_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/sigs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/skr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/transport_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/tsig_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/unreachcache_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/update_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zonefile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zonemgr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/dns/zt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/isc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/ns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/include/tests/qp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ascii_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/async_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/counter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/dnsstream_utils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/dnsstream_utils_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/doh_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/errno_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hashmap_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hashmap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/heap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/histo_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/hmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ht_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/job_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/lex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/loop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/md_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netmgr_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/netmgr_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyheader_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyheader_test_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxystream_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/proxyudp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/quota_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/radix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/ratelimiter_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/regex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/result_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/rwlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/safe_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/siphash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/sockaddr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/spinlock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/stats_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/stream_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/symtab_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tcp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tcpdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/timer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/tlsdns_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/udp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/uv_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isc/work_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/duration_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/grammar_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/isccfg/parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/isc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/ns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/libtest/qp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/netmgr_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/notify_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/plugin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/tests/ns/query_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/gen-eddsa-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/gen-rsa-sha-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bind9/util/models.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/uv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/nghttp2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/nghttp2/nghttp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/uv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/uv/threadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/uv/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/call-rcu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/rculfhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/rculist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/uatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/urcu-memb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/wfcqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/urcu/wfstack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,232,124,052 bytes received 40,531 bytes 224,029,924.18 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,231,688,858 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/982.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/983.3 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/983.3 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/983.3 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/983.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.0k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_message_checksig_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.0k files][ 78.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_name_fromtext_target_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/2.0k files][ 78.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.0k files][ 78.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/2.0k files][ 78.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/2.0k files][ 78.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/2.0k files][ 79.5 KiB/ 1.2 GiB] 0% Done / [1/2.0k files][132.9 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_qpkey_name_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/2.0k files][145.2 KiB/ 1.2 GiB] 0% Done / [1/2.0k files][145.2 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/2.0k files][145.2 KiB/ 1.2 GiB] 0% Done / [2/2.0k files][ 3.0 MiB/ 1.2 GiB] 0% Done / [3/2.0k files][ 3.0 MiB/ 1.2 GiB] 0% Done / [4/2.0k files][ 3.8 MiB/ 1.2 GiB] 0% Done / [5/2.0k files][ 11.0 MiB/ 1.2 GiB] 0% Done / [6/2.0k files][ 11.0 MiB/ 1.2 GiB] 0% Done / [7/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/isc_lex_gettoken_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [9/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [10/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [11/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [11/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data [Content-Type=application/octet-stream]... Step #8: / [11/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [12/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [13/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [13/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [14/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [14/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_message_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/isc_lex_getmastertoken_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_rdata_fromwire_text_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/isc_lex_gettoken_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.1 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.4 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.7 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [15/2.0k files][ 17.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_name_fromwire_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 17.9 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 17.9 MiB/ 1.2 GiB] 1% Done - [15/2.0k files][ 18.2 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [15/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done - [16/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done - [17/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data [Content-Type=application/octet-stream]... Step #8: - [17/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_message_checksig_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done - [18/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done - [18/2.0k files][ 18.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [18/2.0k files][ 19.2 MiB/ 1.2 GiB] 1% Done - [19/2.0k files][ 19.2 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/2.0k files][ 19.4 MiB/ 1.2 GiB] 1% Done - [20/2.0k files][ 20.2 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/2.0k files][ 20.6 MiB/ 1.2 GiB] 1% Done - [20/2.0k files][ 20.6 MiB/ 1.2 GiB] 1% Done - [21/2.0k files][ 20.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.0k files][ 20.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_qpkey_name_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/2.0k files][ 20.8 MiB/ 1.2 GiB] 1% Done - [21/2.0k files][ 20.8 MiB/ 1.2 GiB] 1% Done - [22/2.0k files][ 21.8 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 21.9 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_master_load_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/2.0k files][ 22.4 MiB/ 1.2 GiB] 1% Done - [22/2.0k files][ 22.4 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 23.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 23.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 23.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [22/2.0k files][ 23.8 MiB/ 1.2 GiB] 2% Done - [22/2.0k files][ 23.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_name_fromtext_target_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 24.3 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/2.0k files][ 24.3 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [22/2.0k files][ 24.5 MiB/ 1.2 GiB] 2% Done - [22/2.0k files][ 24.5 MiB/ 1.2 GiB] 2% Done - [22/2.0k files][ 24.8 MiB/ 1.2 GiB] 2% Done - [23/2.0k files][ 25.6 MiB/ 1.2 GiB] 2% Done - [24/2.0k files][ 25.6 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/2.0k files][ 25.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data [Content-Type=application/octet-stream]... Step #8: - [24/2.0k files][ 26.4 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/os.c [Content-Type=text/x-csrc]... Step #8: - [24/2.0k files][ 26.7 MiB/ 1.2 GiB] 2% Done - [25/2.0k files][ 26.7 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GguoPg36rt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/2.0k files][ 26.7 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data [Content-Type=application/octet-stream]... Step #8: - [25/2.0k files][ 26.7 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_master_load_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: - [25/2.0k files][ 26.9 MiB/ 1.2 GiB] 2% Done - [25/2.0k files][ 26.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/2.0k files][ 27.2 MiB/ 1.2 GiB] 2% Done - [26/2.0k files][ 27.2 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/2.0k files][ 28.5 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data [Content-Type=application/octet-stream]... Step #8: - [27/2.0k files][ 29.2 MiB/ 1.2 GiB] 2% Done - [27/2.0k files][ 29.2 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_message_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.0k files][ 29.5 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.0k files][ 29.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/isc_lex_getmastertoken_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/2.0k files][ 30.0 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_rdata_fromwire_text_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.0k files][ 31.0 MiB/ 1.2 GiB] 2% Done - [28/2.0k files][ 31.0 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/2.0k files][ 31.3 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/2.0k files][ 31.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done - [28/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done - [29/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [29/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done - [30/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/2.0k files][ 32.6 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/2.0k files][ 33.1 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/2.0k files][ 33.1 MiB/ 1.2 GiB] 2% Done - [30/2.0k files][ 33.4 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/2.0k files][ 33.7 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [30/2.0k files][ 34.5 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/2.0k files][ 36.6 MiB/ 1.2 GiB] 3% Done - [31/2.0k files][ 36.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [31/2.0k files][ 37.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [31/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done - [31/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_name_fromwire_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [32/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done - [32/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9DclBTdBh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_rdata_fromtext_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 37.6 MiB/ 1.2 GiB] 3% Done - [32/2.0k files][ 37.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixxMqv2Okl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_qp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [32/2.0k files][ 38.0 MiB/ 1.2 GiB] 3% Done - [32/2.0k files][ 38.2 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 38.2 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9j99mZ9WW.data [Content-Type=application/octet-stream]... Step #8: - [32/2.0k files][ 38.5 MiB/ 1.2 GiB] 3% Done - [33/2.0k files][ 38.5 MiB/ 1.2 GiB] 3% Done - [33/2.0k files][ 38.5 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CS6QViaTDY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 39.2 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZFf4NPCXh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_rdata_fromtext_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/2.0k files][ 39.8 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [33/2.0k files][ 40.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_qp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 40.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/logconf.c [Content-Type=text/x-csrc]... Step #8: - [33/2.0k files][ 40.8 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s62MwpDWes.data [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 41.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRtv7YUBsn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 41.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [33/2.0k files][ 41.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 42.3 MiB/ 1.2 GiB] 3% Done - [33/2.0k files][ 42.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aK3CFQBPnK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 42.5 MiB/ 1.2 GiB] 3% Done - [33/2.0k files][ 42.8 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua93e6k3RZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTymeRfP2Q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/2.0k files][ 43.0 MiB/ 1.2 GiB] 3% Done - [33/2.0k files][ 43.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/main.c [Content-Type=text/x-csrc]... Step #8: - [33/2.0k files][ 44.1 MiB/ 1.2 GiB] 3% Done - [34/2.0k files][ 44.1 MiB/ 1.2 GiB] 3% Done - [35/2.0k files][ 44.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/xsl_p.h [Content-Type=text/x-chdr]... Step #8: - [35/2.0k files][ 45.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/zoneconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/fuzz.c [Content-Type=text/x-csrc]... Step #8: - [35/2.0k files][ 45.6 MiB/ 1.2 GiB] 3% Done - [35/2.0k files][ 45.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/tkeyconf.c [Content-Type=text/x-csrc]... Step #8: - [35/2.0k files][ 46.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/server.c [Content-Type=text/x-csrc]... Step #8: - [36/2.0k files][ 46.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/tsigconf.c [Content-Type=text/x-csrc]... Step #8: - [36/2.0k files][ 46.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/geoip.c [Content-Type=text/x-csrc]... Step #8: - [36/2.0k files][ 47.4 MiB/ 1.2 GiB] 4% Done - [37/2.0k files][ 47.4 MiB/ 1.2 GiB] 4% Done - [37/2.0k files][ 47.9 MiB/ 1.2 GiB] 4% Done - [38/2.0k files][ 47.9 MiB/ 1.2 GiB] 4% Done - [39/2.0k files][ 47.9 MiB/ 1.2 GiB] 4% Done - [40/2.0k files][ 50.3 MiB/ 1.2 GiB] 4% Done - [41/2.0k files][ 51.3 MiB/ 1.2 GiB] 4% Done - [42/2.0k files][ 52.6 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/statschannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/builtin.c [Content-Type=text/x-csrc]... Step #8: - [43/2.0k files][ 63.8 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/dlz_dlopen_driver.c [Content-Type=text/x-csrc]... Step #8: - [43/2.0k files][ 69.8 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/transportconf.c [Content-Type=text/x-csrc]... Step #8: - [43/2.0k files][ 69.8 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/controlconf.c [Content-Type=text/x-csrc]... Step #8: - [43/2.0k files][ 71.9 MiB/ 1.2 GiB] 6% Done - [43/2.0k files][ 71.9 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/os.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/log.h [Content-Type=text/x-chdr]... Step #8: - [43/2.0k files][ 74.0 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/builtin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/tsigconf.h [Content-Type=text/x-chdr]... Step #8: - [43/2.0k files][ 74.5 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/main.h [Content-Type=text/x-chdr]... Step #8: - [44/2.0k files][ 75.5 MiB/ 1.2 GiB] 6% Done - [44/2.0k files][ 75.8 MiB/ 1.2 GiB] 6% Done - [44/2.0k files][ 78.4 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/fuzz.h [Content-Type=text/x-chdr]... Step #8: - [44/2.0k files][ 80.2 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/tkeyconf.h [Content-Type=text/x-chdr]... Step #8: - [45/2.0k files][ 80.2 MiB/ 1.2 GiB] 6% Done - [45/2.0k files][ 82.0 MiB/ 1.2 GiB] 6% Done - [45/2.0k files][ 82.3 MiB/ 1.2 GiB] 7% Done - [46/2.0k files][ 83.9 MiB/ 1.2 GiB] 7% Done \ \ [47/2.0k files][ 85.1 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/geoip.h [Content-Type=text/x-chdr]... Step #8: \ [47/2.0k files][ 85.9 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/statschannel.h [Content-Type=text/x-chdr]... Step #8: \ [48/2.0k files][ 87.9 MiB/ 1.2 GiB] 7% Done \ [48/2.0k files][ 87.9 MiB/ 1.2 GiB] 7% Done \ [49/2.0k files][ 87.9 MiB/ 1.2 GiB] 7% Done \ [50/2.0k files][ 88.2 MiB/ 1.2 GiB] 7% Done \ [50/2.0k files][ 90.0 MiB/ 1.2 GiB] 7% Done \ [50/2.0k files][ 91.1 MiB/ 1.2 GiB] 7% Done \ [51/2.0k files][ 92.5 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/logconf.h [Content-Type=text/x-chdr]... Step #8: \ [52/2.0k files][ 92.8 MiB/ 1.2 GiB] 7% Done \ [53/2.0k files][ 94.6 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/transportconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/control.h [Content-Type=text/x-chdr]... Step #8: \ [53/2.0k files][ 99.4 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/zoneconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/named/smf_globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h [Content-Type=text/x-chdr]... Step #8: \ [53/2.0k files][102.4 MiB/ 1.2 GiB] 8% Done \ [53/2.0k files][104.2 MiB/ 1.2 GiB] 8% Done \ [54/2.0k files][107.3 MiB/ 1.2 GiB] 9% Done \ [55/2.0k files][107.3 MiB/ 1.2 GiB] 9% Done \ [56/2.0k files][107.6 MiB/ 1.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/test_client.c [Content-Type=text/x-csrc]... Step #8: \ [57/2.0k files][113.2 MiB/ 1.2 GiB] 9% Done \ [58/2.0k files][115.5 MiB/ 1.2 GiB] 9% Done \ [59/2.0k files][115.8 MiB/ 1.2 GiB] 9% Done \ [60/2.0k files][115.8 MiB/ 1.2 GiB] 9% Done \ [61/2.0k files][116.5 MiB/ 1.2 GiB] 9% Done \ [62/2.0k files][117.3 MiB/ 1.2 GiB] 9% Done \ [63/2.0k files][117.8 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/test_server.c [Content-Type=text/x-csrc]... Step #8: \ [63/2.0k files][121.4 MiB/ 1.2 GiB] 10% Done \ [64/2.0k files][121.7 MiB/ 1.2 GiB] 10% Done \ [64/2.0k files][124.0 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/wire-test.c [Content-Type=text/x-csrc]... Step #8: \ [65/2.0k files][127.4 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/feature-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/hooks/driver/test-async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/pipelined/pipequeries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.h [Content-Type=text/x-chdr]... Step #8: \ [66/2.0k files][137.3 MiB/ 1.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dlzexternal/driver/driver.c [Content-Type=text/x-csrc]... Step #8: \ [67/2.0k files][142.2 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.c [Content-Type=text/x-csrc]... Step #8: \ [68/2.0k files][143.0 MiB/ 1.2 GiB] 12% Done \ [69/2.0k files][143.0 MiB/ 1.2 GiB] 12% Done \ [69/2.0k files][144.8 MiB/ 1.2 GiB] 12% Done \ [70/2.0k files][145.8 MiB/ 1.2 GiB] 12% Done \ [71/2.0k files][147.4 MiB/ 1.2 GiB] 12% Done \ [72/2.0k files][150.7 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/zone.h [Content-Type=text/x-chdr]... Step #8: \ [73/2.0k files][153.9 MiB/ 1.2 GiB] 13% Done \ [73/2.0k files][156.8 MiB/ 1.2 GiB] 13% Done \ [74/2.0k files][157.5 MiB/ 1.2 GiB] 13% Done \ [75/2.0k files][157.8 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/db.c [Content-Type=text/x-csrc]... Step #8: \ [75/2.0k files][163.6 MiB/ 1.2 GiB] 13% Done \ [76/2.0k files][164.1 MiB/ 1.2 GiB] 13% Done \ [77/2.0k files][164.3 MiB/ 1.2 GiB] 13% Done \ [77/2.0k files][166.6 MiB/ 1.2 GiB] 14% Done \ [77/2.0k files][169.5 MiB/ 1.2 GiB] 14% Done \ [78/2.0k files][170.0 MiB/ 1.2 GiB] 14% Done \ [78/2.0k files][170.8 MiB/ 1.2 GiB] 14% Done \ [79/2.0k files][176.4 MiB/ 1.2 GiB] 15% Done \ [79/2.0k files][176.7 MiB/ 1.2 GiB] 15% Done \ [80/2.0k files][178.8 MiB/ 1.2 GiB] 15% Done \ [81/2.0k files][179.8 MiB/ 1.2 GiB] 15% Done \ [82/2.0k files][180.6 MiB/ 1.2 GiB] 15% Done \ [83/2.0k files][184.9 MiB/ 1.2 GiB] 15% Done \ [84/2.0k files][185.4 MiB/ 1.2 GiB] 15% Done \ [85/2.0k files][185.4 MiB/ 1.2 GiB] 15% Done \ [86/2.0k files][185.7 MiB/ 1.2 GiB] 15% Done \ [87/2.0k files][185.7 MiB/ 1.2 GiB] 15% Done \ [88/2.0k files][186.0 MiB/ 1.2 GiB] 15% Done \ [89/2.0k files][191.1 MiB/ 1.2 GiB] 16% Done \ [90/2.0k files][191.4 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/instance.h [Content-Type=text/x-chdr]... Step #8: \ [91/2.0k files][199.9 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/instance.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/log.c [Content-Type=text/x-csrc]... Step #8: \ [91/2.0k files][205.8 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/db.h [Content-Type=text/x-chdr]... Step #8: \ [92/2.0k files][208.4 MiB/ 1.2 GiB] 17% Done \ [93/2.0k files][212.7 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/util.h [Content-Type=text/x-chdr]... Step #8: \ [94/2.0k files][213.2 MiB/ 1.2 GiB] 18% Done \ [95/2.0k files][215.2 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/zone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/dyndb/driver/syncptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/rsabigexponent/bigkey.c [Content-Type=text/x-csrc]... Step #8: \ [96/2.0k files][223.7 MiB/ 1.2 GiB] 19% Done \ [96/2.0k files][225.0 MiB/ 1.2 GiB] 19% Done \ [97/2.0k files][232.4 MiB/ 1.2 GiB] 19% Done \ [98/2.0k files][234.8 MiB/ 1.2 GiB] 19% Done \ [99/2.0k files][235.8 MiB/ 1.2 GiB] 20% Done \ [99/2.0k files][237.4 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tests/system/rndc/gencheck.c [Content-Type=text/x-csrc]... Step #8: \ [99/2.0k files][240.1 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/named-nzd2nzf.c [Content-Type=text/x-csrc]... Step #8: \ [99/2.0k files][243.6 MiB/ 1.2 GiB] 20% Done \ [100/2.0k files][244.6 MiB/ 1.2 GiB] 20% Done \ [101/2.0k files][244.6 MiB/ 1.2 GiB] 20% Done \ [101/2.0k files][244.9 MiB/ 1.2 GiB] 20% Done \ [101/2.0k files][248.2 MiB/ 1.2 GiB] 21% Done \ [102/2.0k files][248.2 MiB/ 1.2 GiB] 21% Done \ [103/2.0k files][248.5 MiB/ 1.2 GiB] 21% Done \ [104/2.0k files][248.5 MiB/ 1.2 GiB] 21% Done \ [105/2.0k files][248.8 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/arpaname.c [Content-Type=text/x-csrc]... Step #8: \ [105/2.0k files][250.7 MiB/ 1.2 GiB] 21% Done \ [106/2.0k files][252.2 MiB/ 1.2 GiB] 21% Done \ [107/2.0k files][252.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/named-makejournal.c [Content-Type=text/x-csrc]... Step #8: \ [108/2.0k files][254.5 MiB/ 1.2 GiB] 21% Done \ [109/2.0k files][255.0 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/mdig.c [Content-Type=text/x-csrc]... Step #8: \ [109/2.0k files][258.4 MiB/ 1.2 GiB] 22% Done \ [110/2.0k files][260.2 MiB/ 1.2 GiB] 22% Done \ [111/2.0k files][261.0 MiB/ 1.2 GiB] 22% Done \ [112/2.0k files][262.6 MiB/ 1.2 GiB] 22% Done \ [112/2.0k files][263.1 MiB/ 1.2 GiB] 22% Done \ [113/2.0k files][267.2 MiB/ 1.2 GiB] 22% Done \ [114/2.0k files][267.5 MiB/ 1.2 GiB] 22% Done \ [114/2.0k files][274.5 MiB/ 1.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/named-rrchecker.c [Content-Type=text/x-csrc]... Step #8: \ [115/2.0k files][276.1 MiB/ 1.2 GiB] 23% Done \ [115/2.0k files][276.1 MiB/ 1.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/named-journalprint.c [Content-Type=text/x-csrc]... Step #8: \ [116/2.0k files][280.2 MiB/ 1.2 GiB] 23% Done \ [117/2.0k files][281.0 MiB/ 1.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/dnstap-read.c [Content-Type=text/x-csrc]... Step #8: \ [118/2.0k files][282.0 MiB/ 1.2 GiB] 24% Done \ [118/2.0k files][282.2 MiB/ 1.2 GiB] 24% Done \ [119/2.0k files][283.3 MiB/ 1.2 GiB] 24% Done \ [120/2.0k files][283.3 MiB/ 1.2 GiB] 24% Done \ [121/2.0k files][284.3 MiB/ 1.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/tools/nsec3hash.c [Content-Type=text/x-csrc]... Step #8: \ [122/2.0k files][286.9 MiB/ 1.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/check/named-checkzone.c [Content-Type=text/x-csrc]... Step #8: \ [123/2.0k files][289.2 MiB/ 1.2 GiB] 24% Done \ [124/2.0k files][292.5 MiB/ 1.2 GiB] 24% Done \ [125/2.0k files][296.6 MiB/ 1.2 GiB] 25% Done \ [126/2.0k files][296.6 MiB/ 1.2 GiB] 25% Done \ [127/2.0k files][296.6 MiB/ 1.2 GiB] 25% Done \ [128/2.0k files][296.9 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/check/check-tool.h [Content-Type=text/x-chdr]... Step #8: \ [129/2.0k files][300.3 MiB/ 1.2 GiB] 25% Done \ [130/2.0k files][300.6 MiB/ 1.2 GiB] 25% Done \ [131/2.0k files][301.1 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/check/named-checkconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/check/check-tool.c [Content-Type=text/x-csrc]... Step #8: \ [132/2.0k files][307.7 MiB/ 1.2 GiB] 26% Done | | [133/2.0k files][313.5 MiB/ 1.2 GiB] 26% Done | [134/2.0k files][313.7 MiB/ 1.2 GiB] 26% Done | [135/2.0k files][317.4 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/delv/delv.c [Content-Type=text/x-csrc]... Step #8: | [136/2.0k files][332.2 MiB/ 1.2 GiB] 28% Done | [136/2.0k files][332.7 MiB/ 1.2 GiB] 28% Done | [137/2.0k files][334.7 MiB/ 1.2 GiB] 28% Done | [137/2.0k files][335.0 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/include/defaultconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/nsupdate/nsupdate.c [Content-Type=text/x-csrc]... Step #8: | [138/2.0k files][338.1 MiB/ 1.2 GiB] 28% Done | [138/2.0k files][338.8 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/plugins/filter-a.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/plugins/filter-aaaa.c [Content-Type=text/x-csrc]... Step #8: | [139/2.0k files][341.4 MiB/ 1.2 GiB] 29% Done | [140/2.0k files][341.4 MiB/ 1.2 GiB] 29% Done | [141/2.0k files][341.7 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/plugins/synthrecord.c [Content-Type=text/x-csrc]... Step #8: | [142/2.0k files][341.9 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dig/nslookup.c [Content-Type=text/x-csrc]... Step #8: | [142/2.0k files][342.7 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dig/dig.c [Content-Type=text/x-csrc]... Step #8: | [143/2.0k files][343.0 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dig/host.c [Content-Type=text/x-csrc]... Step #8: | [143/2.0k files][344.8 MiB/ 1.2 GiB] 29% Done | [144/2.0k files][346.1 MiB/ 1.2 GiB] 29% Done | [145/2.0k files][346.3 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dig/dighost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dig/dighost.h [Content-Type=text/x-chdr]... Step #8: | [146/2.0k files][347.9 MiB/ 1.2 GiB] 29% Done | [146/2.0k files][348.9 MiB/ 1.2 GiB] 29% Done | [146/2.0k files][352.2 MiB/ 1.2 GiB] 29% Done | [146/2.0k files][353.8 MiB/ 1.2 GiB] 30% Done | [147/2.0k files][356.9 MiB/ 1.2 GiB] 30% Done | [147/2.0k files][357.2 MiB/ 1.2 GiB] 30% Done | [148/2.0k files][357.9 MiB/ 1.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/keygen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/os.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/util.h [Content-Type=text/x-chdr]... Step #8: | [149/2.0k files][366.2 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/rndc-confgen.c [Content-Type=text/x-csrc]... Step #8: | [150/2.0k files][372.7 MiB/ 1.2 GiB] 31% Done | [151/2.0k files][384.0 MiB/ 1.2 GiB] 32% Done | [152/2.0k files][384.5 MiB/ 1.2 GiB] 32% Done | [153/2.0k files][388.2 MiB/ 1.2 GiB] 33% Done | [153/2.0k files][391.0 MiB/ 1.2 GiB] 33% Done | [154/2.0k files][397.7 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/tsig-keygen.c [Content-Type=text/x-csrc]... Step #8: | [154/2.0k files][401.6 MiB/ 1.2 GiB] 34% Done | [155/2.0k files][401.6 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/confgen/include/confgen/os.h [Content-Type=text/x-chdr]... Step #8: | [156/2.0k files][401.6 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-importkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-ksr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-signzone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-dsfromkey.c [Content-Type=text/x-csrc]... Step #8: | [157/2.0k files][413.5 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-keyfromlabel.c [Content-Type=text/x-csrc]... Step #8: | [157/2.0k files][415.8 MiB/ 1.2 GiB] 35% Done | [158/2.0k files][416.1 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-revoke.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-verify.c [Content-Type=text/x-csrc]... Step #8: | [159/2.0k files][417.1 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-cds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssectool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssec-settime.c [Content-Type=text/x-csrc]... Step #8: | [160/2.0k files][425.1 MiB/ 1.2 GiB] 36% Done | [160/2.0k files][425.6 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/rndc/rndc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/dnssec/dnssectool.c [Content-Type=text/x-csrc]... Step #8: | [161/2.0k files][427.2 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/rndc/util.h [Content-Type=text/x-chdr]... Step #8: | [162/2.0k files][428.7 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/bin/rndc/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/tls_test.c [Content-Type=text/x-csrc]... Step #8: | [163/2.0k files][429.8 MiB/ 1.2 GiB] 36% Done | [164/2.0k files][429.8 MiB/ 1.2 GiB] 36% Done | [165/2.0k files][430.5 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/ascii_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/stats_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/proxystream_test.c [Content-Type=text/x-csrc]... Step #8: | [166/2.0k files][441.4 MiB/ 1.2 GiB] 37% Done | [167/2.0k files][441.4 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/stream_shutdown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/ht_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/loop_test.c [Content-Type=text/x-csrc]... Step #8: | [167/2.0k files][442.4 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/tlsdns_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/result_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/md_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/file_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/mem_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/proxyudp_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/spinlock_test.c [Content-Type=text/x-csrc]... Step #8: | [168/2.0k files][453.8 MiB/ 1.2 GiB] 38% Done | [169/2.0k files][454.3 MiB/ 1.2 GiB] 38% Done | [170/2.0k files][454.8 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/errno_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/safe_test.c [Content-Type=text/x-csrc]... Step #8: | [171/2.0k files][455.9 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/hash_test.c [Content-Type=text/x-csrc]... Step #8: | [172/2.0k files][456.1 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/counter_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/tcpdns_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/hashmap_nodes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/histo_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/ratelimiter_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/netaddr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/dnsstream_utils_test_data.h [Content-Type=text/x-chdr]... Step #8: | [173/2.0k files][462.5 MiB/ 1.2 GiB] 39% Done | [174/2.0k files][463.2 MiB/ 1.2 GiB] 39% Done | [175/2.0k files][463.8 MiB/ 1.2 GiB] 39% Done | [176/2.0k files][464.8 MiB/ 1.2 GiB] 39% Done | [177/2.0k files][464.8 MiB/ 1.2 GiB] 39% Done | [178/2.0k files][465.6 MiB/ 1.2 GiB] 39% Done | [178/2.0k files][466.6 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/uv_wrap.h [Content-Type=text/x-chdr]... Step #8: | [178/2.0k files][466.9 MiB/ 1.2 GiB] 39% Done | [179/2.0k files][468.9 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/regex_test.c [Content-Type=text/x-csrc]... Step #8: | [180/2.0k files][471.0 MiB/ 1.2 GiB] 40% Done | [180/2.0k files][471.0 MiB/ 1.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/lex_test.c [Content-Type=text/x-csrc]... Step #8: | [180/2.0k files][473.5 MiB/ 1.2 GiB] 40% Done | [180/2.0k files][474.8 MiB/ 1.2 GiB] 40% Done | [181/2.0k files][475.8 MiB/ 1.2 GiB] 40% Done | [182/2.0k files][476.1 MiB/ 1.2 GiB] 40% Done | [183/2.0k files][476.9 MiB/ 1.2 GiB] 40% Done | [184/2.0k files][477.9 MiB/ 1.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/radix_test.c [Content-Type=text/x-csrc]... Step #8: | [184/2.0k files][481.0 MiB/ 1.2 GiB] 40% Done | [185/2.0k files][481.0 MiB/ 1.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/udp_test.c [Content-Type=text/x-csrc]... Step #8: | [186/2.0k files][481.5 MiB/ 1.2 GiB] 40% Done | [187/2.0k files][481.8 MiB/ 1.2 GiB] 41% Done | [188/2.0k files][482.3 MiB/ 1.2 GiB] 41% Done | [189/2.0k files][482.6 MiB/ 1.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/sockaddr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/hmac_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/proxyheader_test_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/quota_test.c [Content-Type=text/x-csrc]... Step #8: | [189/2.0k files][486.6 MiB/ 1.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/siphash_test.c [Content-Type=text/x-csrc]... Step #8: | [189/2.0k files][488.4 MiB/ 1.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/mutex_test.c [Content-Type=text/x-csrc]... Step #8: | [190/2.0k files][489.0 MiB/ 1.2 GiB] 41% Done | [191/2.0k files][490.5 MiB/ 1.2 GiB] 41% Done | [192/2.0k files][491.0 MiB/ 1.2 GiB] 41% Done | [193/2.0k files][491.3 MiB/ 1.2 GiB] 41% Done | [194/2.0k files][491.6 MiB/ 1.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/job_test.c [Content-Type=text/x-csrc]... Step #8: | [195/2.0k files][494.4 MiB/ 1.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/work_test.c [Content-Type=text/x-csrc]... Step #8: | [196/2.0k files][499.3 MiB/ 1.2 GiB] 42% Done | [197/2.0k files][501.9 MiB/ 1.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/netmgr_common.c [Content-Type=text/x-csrc]... Step #8: | [198/2.0k files][504.6 MiB/ 1.2 GiB] 42% Done | [199/2.0k files][509.7 MiB/ 1.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/hashmap_test.c [Content-Type=text/x-csrc]... Step #8: | [200/2.0k files][517.6 MiB/ 1.2 GiB] 44% Done | [201/2.0k files][517.9 MiB/ 1.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/symtab_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/time_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/doh_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/heap_test.c [Content-Type=text/x-csrc]... Step #8: | [202/2.0k files][534.4 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/rwlock_test.c [Content-Type=text/x-csrc]... Step #8: | [202/2.0k files][535.1 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/async_test.c [Content-Type=text/x-csrc]... Step #8: | [203/2.0k files][540.3 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/dnsstream_utils_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/tcp_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/proxyheader_test.c [Content-Type=text/x-csrc]... Step #8: / / [204/2.0k files][544.2 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/buffer_test.c [Content-Type=text/x-csrc]... Step #8: / [205/2.0k files][547.5 MiB/ 1.2 GiB] 46% Done / [206/2.0k files][547.5 MiB/ 1.2 GiB] 46% Done / [207/2.0k files][548.8 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/timer_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/parse_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isc/netmgr_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/ns/notify_test.c [Content-Type=text/x-csrc]... Step #8: / [208/2.0k files][553.2 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/ns/netmgr_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/ns/plugin_test.c [Content-Type=text/x-csrc]... Step #8: / [208/2.0k files][557.6 MiB/ 1.2 GiB] 47% Done / [209/2.0k files][561.7 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/ns/query_test.c [Content-Type=text/x-csrc]... Step #8: / [209/2.0k files][562.0 MiB/ 1.2 GiB] 47% Done / [210/2.0k files][563.0 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isccfg/parser_test.c [Content-Type=text/x-csrc]... Step #8: / [211/2.0k files][566.6 MiB/ 1.2 GiB] 48% Done / [212/2.0k files][567.1 MiB/ 1.2 GiB] 48% Done / [212/2.0k files][568.4 MiB/ 1.2 GiB] 48% Done / [212/2.0k files][573.4 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isccfg/grammar_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/badcache_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/isccfg/duration_test.c [Content-Type=text/x-csrc]... Step #8: / [212/2.0k files][581.1 MiB/ 1.2 GiB] 49% Done / [212/2.0k files][582.3 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/keytable_test.c [Content-Type=text/x-csrc]... Step #8: / [212/2.0k files][585.3 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/name_test.c [Content-Type=text/x-csrc]... Step #8: / [213/2.0k files][588.7 MiB/ 1.2 GiB] 50% Done / [213/2.0k files][589.4 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/qp_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dst_test.c [Content-Type=text/x-csrc]... Step #8: / [214/2.0k files][595.5 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/resconf_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/nsec3_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/nsec3param_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/acl_test.c [Content-Type=text/x-csrc]... Step #8: / [215/2.0k files][601.2 MiB/ 1.2 GiB] 51% Done / [215/2.0k files][602.5 MiB/ 1.2 GiB] 51% Done / [215/2.0k files][605.1 MiB/ 1.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/rdatasetstats_test.c [Content-Type=text/x-csrc]... Step #8: / [216/2.0k files][616.8 MiB/ 1.2 GiB] 52% Done / [217/2.0k files][617.3 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dnstap_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/skr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dbversion_test.c [Content-Type=text/x-csrc]... Step #8: / [217/2.0k files][629.2 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dbdiff_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/master_test.c [Content-Type=text/x-csrc]... Step #8: / [217/2.0k files][634.4 MiB/ 1.2 GiB] 54% Done / [218/2.0k files][634.4 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/unreachcache_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/tsig_test.c [Content-Type=text/x-csrc]... Step #8: / [219/2.0k files][640.6 MiB/ 1.2 GiB] 54% Done / [219/2.0k files][641.1 MiB/ 1.2 GiB] 54% Done / [220/2.0k files][641.1 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/sigs_test.c [Content-Type=text/x-csrc]... Step #8: / [221/2.0k files][643.5 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/db_test.c [Content-Type=text/x-csrc]... Step #8: / [222/2.0k files][646.2 MiB/ 1.2 GiB] 55% Done / [223/2.0k files][647.0 MiB/ 1.2 GiB] 55% Done / [223/2.0k files][647.3 MiB/ 1.2 GiB] 55% Done / [224/2.0k files][648.1 MiB/ 1.2 GiB] 55% Done / [225/2.0k files][650.1 MiB/ 1.2 GiB] 55% Done / [225/2.0k files][650.9 MiB/ 1.2 GiB] 55% Done / [226/2.0k files][651.4 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/zonefile_test.c [Content-Type=text/x-csrc]... Step #8: / [226/2.0k files][656.3 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/update_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/qpdb_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/diff_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dbiterator_test.c [Content-Type=text/x-csrc]... Step #8: / [227/2.0k files][662.3 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/resolver_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/nametree_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/rdataset_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/geoip_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/time_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/ede_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/transport_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/private_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dispatch_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/rsa_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/rdata_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/zt_test.c [Content-Type=text/x-csrc]... Step #8: / [227/2.0k files][678.8 MiB/ 1.2 GiB] 57% Done / [227/2.0k files][679.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/zonemgr_test.c [Content-Type=text/x-csrc]... Step #8: / [227/2.0k files][681.2 MiB/ 1.2 GiB] 57% Done / [228/2.0k files][681.4 MiB/ 1.2 GiB] 58% Done / [229/2.0k files][681.4 MiB/ 1.2 GiB] 58% Done / [230/2.0k files][681.4 MiB/ 1.2 GiB] 58% Done / [231/2.0k files][681.4 MiB/ 1.2 GiB] 58% Done / [232/2.0k files][681.7 MiB/ 1.2 GiB] 58% Done / [233/2.0k files][681.9 MiB/ 1.2 GiB] 58% Done / [233/2.0k files][682.7 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/byaddr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/qpmulti_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/qpzone_test.c [Content-Type=text/x-csrc]... Step #8: / [233/2.0k files][684.2 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/dns/dns64_test.c [Content-Type=text/x-csrc]... Step #8: / [233/2.0k files][685.8 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/include/tests/ns.h [Content-Type=text/x-chdr]... Step #8: / [233/2.0k files][686.3 MiB/ 1.2 GiB] 58% Done / [233/2.0k files][687.6 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/include/tests/dns.h [Content-Type=text/x-chdr]... Step #8: / [233/2.0k files][688.1 MiB/ 1.2 GiB] 58% Done / [233/2.0k files][688.4 MiB/ 1.2 GiB] 58% Done / [233/2.0k files][689.1 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/include/tests/qp.h [Content-Type=text/x-chdr]... Step #8: / [233/2.0k files][689.4 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/include/tests/isc.h [Content-Type=text/x-chdr]... Step #8: / [233/2.0k files][689.9 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/libtest/qp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/libtest/isc.c [Content-Type=text/x-csrc]... Step #8: / [233/2.0k files][691.0 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/libtest/ns.c [Content-Type=text/x-csrc]... Step #8: / [233/2.0k files][691.5 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/libtest/dns.c [Content-Type=text/x-csrc]... Step #8: / [233/2.0k files][691.7 MiB/ 1.2 GiB] 58% Done / [234/2.0k files][692.2 MiB/ 1.2 GiB] 58% Done / [234/2.0k files][692.5 MiB/ 1.2 GiB] 58% Done / [235/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done / [236/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done / [236/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done / [237/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/compress.c [Content-Type=text/x-csrc]... Step #8: / [238/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done / [239/2.0k files][692.8 MiB/ 1.2 GiB] 58% Done / [240/2.0k files][693.0 MiB/ 1.2 GiB] 58% Done / [241/2.0k files][693.3 MiB/ 1.2 GiB] 59% Done / [242/2.0k files][693.5 MiB/ 1.2 GiB] 59% Done / [243/2.0k files][693.8 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/load-names.c [Content-Type=text/x-csrc]... Step #8: / [244/2.0k files][694.0 MiB/ 1.2 GiB] 59% Done / [245/2.0k files][694.0 MiB/ 1.2 GiB] 59% Done / [246/2.0k files][694.3 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/iterated_hash.c [Content-Type=text/x-csrc]... Step #8: / [246/2.0k files][695.1 MiB/ 1.2 GiB] 59% Done / [247/2.0k files][695.6 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/qpmulti.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/siphash.c [Content-Type=text/x-csrc]... Step #8: / [248/2.0k files][697.2 MiB/ 1.2 GiB] 59% Done / [248/2.0k files][698.5 MiB/ 1.2 GiB] 59% Done / [248/2.0k files][699.0 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/ascii.c [Content-Type=text/x-csrc]... Step #8: / [248/2.0k files][699.8 MiB/ 1.2 GiB] 59% Done / [248/2.0k files][699.8 MiB/ 1.2 GiB] 59% Done / [248/2.0k files][699.8 MiB/ 1.2 GiB] 59% Done / [248/2.0k files][700.3 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/qplookups.c [Content-Type=text/x-csrc]... Step #8: / [249/2.0k files][700.6 MiB/ 1.2 GiB] 59% Done / [249/2.0k files][701.2 MiB/ 1.2 GiB] 59% Done / [249/2.0k files][701.2 MiB/ 1.2 GiB] 59% Done / [250/2.0k files][701.2 MiB/ 1.2 GiB] 59% Done / [250/2.0k files][702.0 MiB/ 1.2 GiB] 59% Done / [250/2.0k files][702.3 MiB/ 1.2 GiB] 59% Done / [250/2.0k files][702.3 MiB/ 1.2 GiB] 59% Done / [250/2.0k files][702.6 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/qp-dump.c [Content-Type=text/x-csrc]... Step #8: / [250/2.0k files][703.6 MiB/ 1.2 GiB] 59% Done / [251/2.0k files][703.9 MiB/ 1.2 GiB] 59% Done / [251/2.0k files][703.9 MiB/ 1.2 GiB] 59% Done / [251/2.0k files][704.1 MiB/ 1.2 GiB] 59% Done / [252/2.0k files][704.4 MiB/ 1.2 GiB] 59% Done / [253/2.0k files][704.4 MiB/ 1.2 GiB] 59% Done / [253/2.0k files][704.6 MiB/ 1.2 GiB] 59% Done / [253/2.0k files][704.9 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][704.9 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][705.2 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][705.4 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][706.2 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][706.2 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][706.2 MiB/ 1.2 GiB] 60% Done / [254/2.0k files][706.8 MiB/ 1.2 GiB] 60% Done / [255/2.0k files][707.3 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/doc/misc/cfg_test.c [Content-Type=text/x-csrc]... Step #8: / [256/2.0k files][707.5 MiB/ 1.2 GiB] 60% Done / [257/2.0k files][707.8 MiB/ 1.2 GiB] 60% Done / [257/2.0k files][707.8 MiB/ 1.2 GiB] 60% Done / [258/2.0k files][708.0 MiB/ 1.2 GiB] 60% Done / [258/2.0k files][708.6 MiB/ 1.2 GiB] 60% Done / [259/2.0k files][708.8 MiB/ 1.2 GiB] 60% Done / [260/2.0k files][708.8 MiB/ 1.2 GiB] 60% Done / [261/2.0k files][709.4 MiB/ 1.2 GiB] 60% Done / [262/2.0k files][709.6 MiB/ 1.2 GiB] 60% Done / [263/2.0k files][709.6 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/build/lib/dns/include/dns/rdatastruct.h [Content-Type=text/x-chdr]... Step #8: / [264/2.0k files][710.4 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/dir.c [Content-Type=text/x-csrc]... Step #8: / [265/2.0k files][710.7 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/tests/bench/dns_name_fromwire.c [Content-Type=text/x-csrc]... Step #8: / [265/2.0k files][711.8 MiB/ 1.2 GiB] 60% Done / [265/2.0k files][712.5 MiB/ 1.2 GiB] 60% Done / [265/2.0k files][713.1 MiB/ 1.2 GiB] 60% Done / [265/2.0k files][713.1 MiB/ 1.2 GiB] 60% Done / [266/2.0k files][713.3 MiB/ 1.2 GiB] 60% Done / [267/2.0k files][713.3 MiB/ 1.2 GiB] 60% Done / [268/2.0k files][713.3 MiB/ 1.2 GiB] 60% Done / [269/2.0k files][713.3 MiB/ 1.2 GiB] 60% Done / [269/2.0k files][713.6 MiB/ 1.2 GiB] 60% Done / [270/2.0k files][713.8 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/regex.c [Content-Type=text/x-csrc]... Step #8: / [270/2.0k files][714.5 MiB/ 1.2 GiB] 60% Done / [270/2.0k files][715.1 MiB/ 1.2 GiB] 60% Done / [271/2.0k files][715.1 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/os.c [Content-Type=text/x-csrc]... Step #8: / [272/2.0k files][715.1 MiB/ 1.2 GiB] 60% Done / [273/2.0k files][715.4 MiB/ 1.2 GiB] 60% Done / [273/2.0k files][715.6 MiB/ 1.2 GiB] 60% Done / [274/2.0k files][715.9 MiB/ 1.2 GiB] 60% Done / [275/2.0k files][716.6 MiB/ 1.2 GiB] 61% Done / [275/2.0k files][717.2 MiB/ 1.2 GiB] 61% Done / [276/2.0k files][717.2 MiB/ 1.2 GiB] 61% Done / [277/2.0k files][717.7 MiB/ 1.2 GiB] 61% Done / [277/2.0k files][717.7 MiB/ 1.2 GiB] 61% Done / [278/2.0k files][719.0 MiB/ 1.2 GiB] 61% Done / [279/2.0k files][719.3 MiB/ 1.2 GiB] 61% Done / [280/2.0k files][719.8 MiB/ 1.2 GiB] 61% Done / [280/2.0k files][720.0 MiB/ 1.2 GiB] 61% Done / [280/2.0k files][721.4 MiB/ 1.2 GiB] 61% Done / [281/2.0k files][721.4 MiB/ 1.2 GiB] 61% Done / [282/2.0k files][722.1 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/file.c [Content-Type=text/x-csrc]... Step #8: / [283/2.0k files][722.1 MiB/ 1.2 GiB] 61% Done / [284/2.0k files][722.4 MiB/ 1.2 GiB] 61% Done / [284/2.0k files][722.4 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/syslog.c [Content-Type=text/x-csrc]... Step #8: / [285/2.0k files][722.6 MiB/ 1.2 GiB] 61% Done / [285/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done / [286/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done / [287/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/xml.c [Content-Type=text/x-csrc]... Step #8: / [288/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done / [289/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done / [290/2.0k files][723.4 MiB/ 1.2 GiB] 61% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/os_p.h [Content-Type=text/x-chdr]... Step #8: - [290/2.0k files][724.2 MiB/ 1.2 GiB] 61% Done - [290/2.0k files][724.7 MiB/ 1.2 GiB] 61% Done - [291/2.0k files][725.0 MiB/ 1.2 GiB] 61% Done - [292/2.0k files][725.2 MiB/ 1.2 GiB] 61% Done - [293/2.0k files][725.2 MiB/ 1.2 GiB] 61% Done - [294/2.0k files][725.5 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netscope.c [Content-Type=text/x-csrc]... Step #8: - [294/2.0k files][725.8 MiB/ 1.2 GiB] 61% Done - [295/2.0k files][725.8 MiB/ 1.2 GiB] 61% Done - [295/2.0k files][726.6 MiB/ 1.2 GiB] 61% Done - [296/2.0k files][726.8 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: - [297/2.0k files][727.1 MiB/ 1.2 GiB] 61% Done - [297/2.0k files][727.9 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/sockaddr.c [Content-Type=text/x-csrc]... Step #8: - [297/2.0k files][728.2 MiB/ 1.2 GiB] 61% Done - [298/2.0k files][728.2 MiB/ 1.2 GiB] 61% Done - [298/2.0k files][728.4 MiB/ 1.2 GiB] 62% Done - [298/2.0k files][729.2 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/stats.c [Content-Type=text/x-csrc]... Step #8: - [299/2.0k files][729.5 MiB/ 1.2 GiB] 62% Done - [299/2.0k files][730.0 MiB/ 1.2 GiB] 62% Done - [299/2.0k files][730.3 MiB/ 1.2 GiB] 62% Done - [299/2.0k files][730.5 MiB/ 1.2 GiB] 62% Done - [299/2.0k files][730.5 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/parseint.c [Content-Type=text/x-csrc]... Step #8: - [300/2.0k files][730.8 MiB/ 1.2 GiB] 62% Done - [300/2.0k files][731.1 MiB/ 1.2 GiB] 62% Done - [300/2.0k files][731.3 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/mutex.c [Content-Type=text/x-csrc]... Step #8: - [301/2.0k files][731.6 MiB/ 1.2 GiB] 62% Done - [301/2.0k files][732.1 MiB/ 1.2 GiB] 62% Done - [301/2.0k files][732.4 MiB/ 1.2 GiB] 62% Done - [302/2.0k files][732.6 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/error.c [Content-Type=text/x-csrc]... Step #8: - [303/2.0k files][732.9 MiB/ 1.2 GiB] 62% Done - [304/2.0k files][732.9 MiB/ 1.2 GiB] 62% Done - [305/2.0k files][732.9 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/hex.c [Content-Type=text/x-csrc]... Step #8: - [306/2.0k files][733.9 MiB/ 1.2 GiB] 62% Done - [307/2.0k files][733.9 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/uv.c [Content-Type=text/x-csrc]... Step #8: - [307/2.0k files][736.0 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/portset.c [Content-Type=text/x-csrc]... Step #8: - [307/2.0k files][736.2 MiB/ 1.2 GiB] 62% Done - [307/2.0k files][736.2 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/url.c [Content-Type=text/x-csrc]... Step #8: - [307/2.0k files][737.0 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/base32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/iterated_hash.c [Content-Type=text/x-csrc]... Step #8: - [308/2.0k files][737.6 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/radix.c [Content-Type=text/x-csrc]... Step #8: - [309/2.0k files][737.6 MiB/ 1.2 GiB] 62% Done - [309/2.0k files][738.1 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/rwlock.c [Content-Type=text/x-csrc]... Step #8: - [309/2.0k files][738.9 MiB/ 1.2 GiB] 62% Done - [309/2.0k files][739.4 MiB/ 1.2 GiB] 62% Done - [309/2.0k files][739.7 MiB/ 1.2 GiB] 62% Done - [309/2.0k files][739.7 MiB/ 1.2 GiB] 62% Done - [310/2.0k files][739.9 MiB/ 1.2 GiB] 62% Done - [310/2.0k files][740.2 MiB/ 1.2 GiB] 63% Done - [311/2.0k files][740.2 MiB/ 1.2 GiB] 63% Done - [312/2.0k files][740.2 MiB/ 1.2 GiB] 63% Done - [313/2.0k files][740.4 MiB/ 1.2 GiB] 63% Done - [313/2.0k files][741.0 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/histo.c [Content-Type=text/x-csrc]... Step #8: - [313/2.0k files][742.8 MiB/ 1.2 GiB] 63% Done - [314/2.0k files][743.9 MiB/ 1.2 GiB] 63% Done - [314/2.0k files][745.4 MiB/ 1.2 GiB] 63% Done - [314/2.0k files][745.4 MiB/ 1.2 GiB] 63% Done - [314/2.0k files][746.0 MiB/ 1.2 GiB] 63% Done - [314/2.0k files][746.5 MiB/ 1.2 GiB] 63% Done - [315/2.0k files][746.5 MiB/ 1.2 GiB] 63% Done - [316/2.0k files][746.7 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/httpd.c [Content-Type=text/x-csrc]... Step #8: - [316/2.0k files][747.0 MiB/ 1.2 GiB] 63% Done - [317/2.0k files][747.8 MiB/ 1.2 GiB] 63% Done - [317/2.0k files][748.0 MiB/ 1.2 GiB] 63% Done - [318/2.0k files][748.0 MiB/ 1.2 GiB] 63% Done - [318/2.0k files][748.0 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/jemalloc_shim.h [Content-Type=text/x-chdr]... Step #8: - [318/2.0k files][749.9 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/quota.c [Content-Type=text/x-csrc]... Step #8: - [319/2.0k files][749.9 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/thread_p.h [Content-Type=text/x-chdr]... Step #8: - [319/2.0k files][750.2 MiB/ 1.2 GiB] 63% Done - [320/2.0k files][750.4 MiB/ 1.2 GiB] 63% Done - [321/2.0k files][750.4 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/string.c [Content-Type=text/x-csrc]... Step #8: - [321/2.0k files][752.3 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/helper.c [Content-Type=text/x-csrc]... Step #8: - [321/2.0k files][752.8 MiB/ 1.2 GiB] 64% Done - [321/2.0k files][752.8 MiB/ 1.2 GiB] 64% Done - [321/2.0k files][753.1 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/stdtime.c [Content-Type=text/x-csrc]... Step #8: - [322/2.0k files][753.1 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][753.3 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/getaddresses.c [Content-Type=text/x-csrc]... Step #8: - [322/2.0k files][753.9 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][754.1 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/ratelimiter.c [Content-Type=text/x-csrc]... Step #8: - [322/2.0k files][754.4 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][754.6 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][754.6 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][754.6 MiB/ 1.2 GiB] 64% Done - [322/2.0k files][754.6 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/region.c [Content-Type=text/x-csrc]... Step #8: - [323/2.0k files][754.9 MiB/ 1.2 GiB] 64% Done - [324/2.0k files][754.9 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/ht.c [Content-Type=text/x-csrc]... Step #8: - [324/2.0k files][754.9 MiB/ 1.2 GiB] 64% Done - [325/2.0k files][754.9 MiB/ 1.2 GiB] 64% Done - [325/2.0k files][755.2 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/stdio.c [Content-Type=text/x-csrc]... Step #8: - [326/2.0k files][755.2 MiB/ 1.2 GiB] 64% Done - [327/2.0k files][755.2 MiB/ 1.2 GiB] 64% Done - [327/2.0k files][755.2 MiB/ 1.2 GiB] 64% Done - [328/2.0k files][755.2 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/errno.c [Content-Type=text/x-csrc]... Step #8: - [328/2.0k files][756.4 MiB/ 1.2 GiB] 64% Done - [329/2.0k files][757.0 MiB/ 1.2 GiB] 64% Done - [330/2.0k files][757.0 MiB/ 1.2 GiB] 64% Done - [331/2.0k files][757.0 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][757.0 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/job.c [Content-Type=text/x-csrc]... Step #8: - [332/2.0k files][758.0 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/base64.c [Content-Type=text/x-csrc]... Step #8: - [332/2.0k files][758.6 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][760.1 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][760.4 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/commandline.c [Content-Type=text/x-csrc]... Step #8: - [332/2.0k files][760.4 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][760.6 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][761.1 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][761.4 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][762.0 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/interfaceiter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/hash.c [Content-Type=text/x-csrc]... Step #8: - [332/2.0k files][762.2 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][762.5 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][762.5 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][762.8 MiB/ 1.2 GiB] 64% Done - [332/2.0k files][763.0 MiB/ 1.2 GiB] 64% Done - [333/2.0k files][763.0 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/timer.c [Content-Type=text/x-csrc]... Step #8: - [334/2.0k files][763.0 MiB/ 1.2 GiB] 64% Done - [335/2.0k files][763.0 MiB/ 1.2 GiB] 64% Done - [336/2.0k files][763.0 MiB/ 1.2 GiB] 64% Done - [337/2.0k files][763.3 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/hashmap.c [Content-Type=text/x-csrc]... Step #8: - [338/2.0k files][763.3 MiB/ 1.2 GiB] 64% Done - [339/2.0k files][763.3 MiB/ 1.2 GiB] 64% Done - [340/2.0k files][763.3 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/work.c [Content-Type=text/x-csrc]... Step #8: - [341/2.0k files][763.5 MiB/ 1.2 GiB] 65% Done - [342/2.0k files][763.5 MiB/ 1.2 GiB] 65% Done - [342/2.0k files][764.4 MiB/ 1.2 GiB] 65% Done - [343/2.0k files][765.0 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/mem.c [Content-Type=text/x-csrc]... Step #8: - [343/2.0k files][765.0 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/heap.c [Content-Type=text/x-csrc]... Step #8: - [343/2.0k files][765.7 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/errno2result.c [Content-Type=text/x-csrc]... Step #8: - [343/2.0k files][766.2 MiB/ 1.2 GiB] 65% Done - [343/2.0k files][766.5 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/tm.c [Content-Type=text/x-csrc]... Step #8: - [343/2.0k files][767.6 MiB/ 1.2 GiB] 65% Done - [344/2.0k files][767.6 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/managers.c [Content-Type=text/x-csrc]... Step #8: - [345/2.0k files][768.4 MiB/ 1.2 GiB] 65% Done - [345/2.0k files][768.4 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/hmac.c [Content-Type=text/x-csrc]... Step #8: - [346/2.0k files][768.6 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/log.c [Content-Type=text/x-csrc]... Step #8: - [347/2.0k files][768.6 MiB/ 1.2 GiB] 65% Done - [348/2.0k files][768.6 MiB/ 1.2 GiB] 65% Done - [349/2.0k files][768.9 MiB/ 1.2 GiB] 65% Done - [350/2.0k files][769.7 MiB/ 1.2 GiB] 65% Done - [350/2.0k files][769.7 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/safe.c [Content-Type=text/x-csrc]... Step #8: - [351/2.0k files][769.7 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/loop.c [Content-Type=text/x-csrc]... Step #8: - [352/2.0k files][769.7 MiB/ 1.2 GiB] 65% Done - [353/2.0k files][770.5 MiB/ 1.2 GiB] 65% Done - [354/2.0k files][770.5 MiB/ 1.2 GiB] 65% Done - [355/2.0k files][772.3 MiB/ 1.2 GiB] 65% Done - [356/2.0k files][772.5 MiB/ 1.2 GiB] 65% Done - [357/2.0k files][772.5 MiB/ 1.2 GiB] 65% Done - [358/2.0k files][773.1 MiB/ 1.2 GiB] 65% Done - [358/2.0k files][773.3 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/proxy2.c [Content-Type=text/x-csrc]... Step #8: - [359/2.0k files][773.9 MiB/ 1.2 GiB] 65% Done - [360/2.0k files][774.1 MiB/ 1.2 GiB] 65% Done - [361/2.0k files][774.1 MiB/ 1.2 GiB] 65% Done - [362/2.0k files][774.4 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/ascii.c [Content-Type=text/x-csrc]... Step #8: - [362/2.0k files][774.9 MiB/ 1.2 GiB] 65% Done - [362/2.0k files][775.4 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/backtrace.c [Content-Type=text/x-csrc]... Step #8: - [362/2.0k files][775.7 MiB/ 1.2 GiB] 66% Done - [363/2.0k files][775.9 MiB/ 1.2 GiB] 66% Done - [364/2.0k files][775.9 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/openssl_shim.c [Content-Type=text/x-csrc]... Step #8: - [365/2.0k files][776.7 MiB/ 1.2 GiB] 66% Done - [366/2.0k files][777.0 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/job_p.h [Content-Type=text/x-chdr]... Step #8: - [367/2.0k files][777.0 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/md.c [Content-Type=text/x-csrc]... Step #8: - [368/2.0k files][777.0 MiB/ 1.2 GiB] 66% Done - [368/2.0k files][777.5 MiB/ 1.2 GiB] 66% Done - [368/2.0k files][777.7 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/mem_p.h [Content-Type=text/x-chdr]... Step #8: - [369/2.0k files][778.0 MiB/ 1.2 GiB] 66% Done - [370/2.0k files][778.2 MiB/ 1.2 GiB] 66% Done - [371/2.0k files][778.8 MiB/ 1.2 GiB] 66% Done - [372/2.0k files][779.0 MiB/ 1.2 GiB] 66% Done - [373/2.0k files][779.8 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/openssl_shim.h [Content-Type=text/x-chdr]... Step #8: - [374/2.0k files][779.8 MiB/ 1.2 GiB] 66% Done - [375/2.0k files][779.8 MiB/ 1.2 GiB] 66% Done - [376/2.0k files][779.8 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/crypto.c [Content-Type=text/x-csrc]... Step #8: - [377/2.0k files][780.1 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/assertions.c [Content-Type=text/x-csrc]... Step #8: - [378/2.0k files][781.4 MiB/ 1.2 GiB] 66% Done - [379/2.0k files][781.7 MiB/ 1.2 GiB] 66% Done - [380/2.0k files][781.7 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/tls.c [Content-Type=text/x-csrc]... Step #8: - [380/2.0k files][781.9 MiB/ 1.2 GiB] 66% Done - [380/2.0k files][782.2 MiB/ 1.2 GiB] 66% Done - [381/2.0k files][782.7 MiB/ 1.2 GiB] 66% Done - [382/2.0k files][782.7 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/utf8.c [Content-Type=text/x-csrc]... Step #8: - [382/2.0k files][782.7 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/tid.c [Content-Type=text/x-csrc]... Step #8: - [382/2.0k files][783.5 MiB/ 1.2 GiB] 66% Done - [383/2.0k files][784.0 MiB/ 1.2 GiB] 66% Done - [383/2.0k files][784.3 MiB/ 1.2 GiB] 66% Done - [383/2.0k files][784.8 MiB/ 1.2 GiB] 66% Done - [383/2.0k files][785.6 MiB/ 1.2 GiB] 66% Done - [384/2.0k files][785.6 MiB/ 1.2 GiB] 66% Done - [384/2.0k files][785.8 MiB/ 1.2 GiB] 66% Done - [385/2.0k files][785.8 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/async_p.h [Content-Type=text/x-chdr]... Step #8: - [386/2.0k files][786.3 MiB/ 1.2 GiB] 66% Done - [386/2.0k files][786.9 MiB/ 1.2 GiB] 66% Done - [386/2.0k files][787.1 MiB/ 1.2 GiB] 67% Done - [386/2.0k files][787.6 MiB/ 1.2 GiB] 67% Done - [386/2.0k files][787.9 MiB/ 1.2 GiB] 67% Done - [386/2.0k files][788.2 MiB/ 1.2 GiB] 67% Done - [386/2.0k files][788.4 MiB/ 1.2 GiB] 67% Done - [387/2.0k files][788.4 MiB/ 1.2 GiB] 67% Done - [387/2.0k files][788.7 MiB/ 1.2 GiB] 67% Done - [387/2.0k files][788.7 MiB/ 1.2 GiB] 67% Done - [387/2.0k files][788.9 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/loop_p.h [Content-Type=text/x-chdr]... Step #8: - [387/2.0k files][788.9 MiB/ 1.2 GiB] 67% Done - [387/2.0k files][789.2 MiB/ 1.2 GiB] 67% Done \ \ [387/2.0k files][789.2 MiB/ 1.2 GiB] 67% Done \ [388/2.0k files][789.4 MiB/ 1.2 GiB] 67% Done \ [388/2.0k files][789.4 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/symtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/time.c [Content-Type=text/x-csrc]... Step #8: \ [388/2.0k files][790.7 MiB/ 1.2 GiB] 67% Done \ [389/2.0k files][791.0 MiB/ 1.2 GiB] 67% Done \ [390/2.0k files][791.5 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/lex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/net.c [Content-Type=text/x-csrc]... Step #8: \ [390/2.0k files][792.5 MiB/ 1.2 GiB] 67% Done \ [391/2.0k files][792.8 MiB/ 1.2 GiB] 67% Done \ [391/2.0k files][793.6 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][794.1 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][794.1 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][794.4 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][794.6 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/mutex_p.h [Content-Type=text/x-chdr]... Step #8: \ [392/2.0k files][794.9 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][795.4 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/serial.c [Content-Type=text/x-csrc]... Step #8: \ [392/2.0k files][795.7 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][795.9 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][795.9 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/errno2result.h [Content-Type=text/x-chdr]... Step #8: \ [392/2.0k files][796.5 MiB/ 1.2 GiB] 67% Done \ [392/2.0k files][796.7 MiB/ 1.2 GiB] 67% Done \ [393/2.0k files][796.7 MiB/ 1.2 GiB] 67% Done \ [394/2.0k files][797.0 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/result.c [Content-Type=text/x-csrc]... Step #8: \ [394/2.0k files][797.0 MiB/ 1.2 GiB] 67% Done \ [394/2.0k files][797.5 MiB/ 1.2 GiB] 67% Done \ [395/2.0k files][798.0 MiB/ 1.2 GiB] 67% Done \ [396/2.0k files][798.0 MiB/ 1.2 GiB] 67% Done \ [396/2.0k files][798.3 MiB/ 1.2 GiB] 67% Done \ [396/2.0k files][798.6 MiB/ 1.2 GiB] 67% Done \ [396/2.0k files][799.3 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: \ [396/2.0k files][799.8 MiB/ 1.2 GiB] 68% Done \ [396/2.0k files][800.1 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/signal.c [Content-Type=text/x-csrc]... Step #8: \ [397/2.0k files][800.4 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][800.9 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][801.4 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][801.7 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][802.2 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][802.2 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][802.5 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [397/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [398/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [398/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [399/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [400/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [400/2.0k files][802.8 MiB/ 1.2 GiB] 68% Done \ [401/2.0k files][803.0 MiB/ 1.2 GiB] 68% Done \ [401/2.0k files][803.5 MiB/ 1.2 GiB] 68% Done \ [401/2.0k files][803.5 MiB/ 1.2 GiB] 68% Done \ [401/2.0k files][803.8 MiB/ 1.2 GiB] 68% Done \ [402/2.0k files][804.6 MiB/ 1.2 GiB] 68% Done \ [403/2.0k files][804.6 MiB/ 1.2 GiB] 68% Done \ [404/2.0k files][804.6 MiB/ 1.2 GiB] 68% Done \ [405/2.0k files][804.6 MiB/ 1.2 GiB] 68% Done \ [406/2.0k files][804.8 MiB/ 1.2 GiB] 68% Done \ [407/2.0k files][805.1 MiB/ 1.2 GiB] 68% Done \ [408/2.0k files][805.4 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/counter.c [Content-Type=text/x-csrc]... Step #8: \ [409/2.0k files][805.9 MiB/ 1.2 GiB] 68% Done \ [410/2.0k files][806.2 MiB/ 1.2 GiB] 68% Done \ [410/2.0k files][806.2 MiB/ 1.2 GiB] 68% Done \ [410/2.0k files][806.9 MiB/ 1.2 GiB] 68% Done \ [410/2.0k files][807.5 MiB/ 1.2 GiB] 68% Done \ [411/2.0k files][807.7 MiB/ 1.2 GiB] 68% Done \ [411/2.0k files][808.3 MiB/ 1.2 GiB] 68% Done \ [412/2.0k files][808.6 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/strerr.h [Content-Type=text/x-chdr]... Step #8: \ [412/2.0k files][808.6 MiB/ 1.2 GiB] 68% Done \ [412/2.0k files][808.8 MiB/ 1.2 GiB] 68% Done \ [412/2.0k files][809.3 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/meminfo.c [Content-Type=text/x-csrc]... Step #8: \ [413/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [413/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [414/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [414/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [414/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [415/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [416/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [416/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done \ [417/2.0k files][809.8 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/portset.h [Content-Type=text/x-chdr]... Step #8: \ [418/2.0k files][810.1 MiB/ 1.2 GiB] 68% Done \ [419/2.0k files][810.1 MiB/ 1.2 GiB] 68% Done \ [420/2.0k files][810.1 MiB/ 1.2 GiB] 68% Done \ [420/2.0k files][810.1 MiB/ 1.2 GiB] 68% Done \ [421/2.0k files][810.4 MiB/ 1.2 GiB] 68% Done \ [422/2.0k files][810.4 MiB/ 1.2 GiB] 68% Done \ [423/2.0k files][810.4 MiB/ 1.2 GiB] 68% Done \ [423/2.0k files][810.9 MiB/ 1.2 GiB] 69% Done \ [423/2.0k files][811.2 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/quota.h [Content-Type=text/x-chdr]... Step #8: \ [424/2.0k files][811.7 MiB/ 1.2 GiB] 69% Done \ [425/2.0k files][812.0 MiB/ 1.2 GiB] 69% Done \ [425/2.0k files][813.0 MiB/ 1.2 GiB] 69% Done \ [426/2.0k files][813.5 MiB/ 1.2 GiB] 69% Done \ [427/2.0k files][813.8 MiB/ 1.2 GiB] 69% Done \ [428/2.0k files][814.8 MiB/ 1.2 GiB] 69% Done \ [429/2.0k files][815.3 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/result.h [Content-Type=text/x-chdr]... Step #8: \ [430/2.0k files][815.6 MiB/ 1.2 GiB] 69% Done \ [430/2.0k files][815.9 MiB/ 1.2 GiB] 69% Done \ [431/2.0k files][815.9 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/netaddr.h [Content-Type=text/x-chdr]... Step #8: \ [432/2.0k files][815.9 MiB/ 1.2 GiB] 69% Done \ [433/2.0k files][816.2 MiB/ 1.2 GiB] 69% Done \ [434/2.0k files][816.2 MiB/ 1.2 GiB] 69% Done \ [435/2.0k files][816.2 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/list.h [Content-Type=text/x-chdr]... Step #8: \ [436/2.0k files][816.2 MiB/ 1.2 GiB] 69% Done \ [437/2.0k files][816.2 MiB/ 1.2 GiB] 69% Done \ [437/2.0k files][816.7 MiB/ 1.2 GiB] 69% Done \ [437/2.0k files][817.0 MiB/ 1.2 GiB] 69% Done \ [438/2.0k files][817.2 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/tid.h [Content-Type=text/x-chdr]... Step #8: \ [439/2.0k files][817.5 MiB/ 1.2 GiB] 69% Done \ [439/2.0k files][817.5 MiB/ 1.2 GiB] 69% Done \ [439/2.0k files][817.7 MiB/ 1.2 GiB] 69% Done \ [440/2.0k files][818.8 MiB/ 1.2 GiB] 69% Done \ [441/2.0k files][818.8 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/file.h [Content-Type=text/x-chdr]... Step #8: \ [441/2.0k files][819.0 MiB/ 1.2 GiB] 69% Done \ [441/2.0k files][819.6 MiB/ 1.2 GiB] 69% Done \ [441/2.0k files][820.1 MiB/ 1.2 GiB] 69% Done \ [441/2.0k files][820.8 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/nonce.h [Content-Type=text/x-chdr]... Step #8: \ [442/2.0k files][821.4 MiB/ 1.2 GiB] 69% Done \ [443/2.0k files][821.6 MiB/ 1.2 GiB] 69% Done \ [443/2.0k files][822.1 MiB/ 1.2 GiB] 69% Done \ [444/2.0k files][822.7 MiB/ 1.2 GiB] 70% Done \ [444/2.0k files][822.7 MiB/ 1.2 GiB] 70% Done \ [445/2.0k files][822.7 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/ht.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/interfaceiter.h [Content-Type=text/x-chdr]... Step #8: \ [446/2.0k files][824.5 MiB/ 1.2 GiB] 70% Done \ [447/2.0k files][824.5 MiB/ 1.2 GiB] 70% Done \ [448/2.0k files][824.5 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/atomic.h [Content-Type=text/x-chdr]... Step #8: \ [449/2.0k files][824.7 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/safe.h [Content-Type=text/x-chdr]... Step #8: \ [450/2.0k files][825.3 MiB/ 1.2 GiB] 70% Done \ [451/2.0k files][825.3 MiB/ 1.2 GiB] 70% Done \ [452/2.0k files][825.6 MiB/ 1.2 GiB] 70% Done \ [453/2.0k files][825.6 MiB/ 1.2 GiB] 70% Done \ [454/2.0k files][825.8 MiB/ 1.2 GiB] 70% Done \ [455/2.0k files][827.1 MiB/ 1.2 GiB] 70% Done \ [456/2.0k files][827.1 MiB/ 1.2 GiB] 70% Done \ [457/2.0k files][827.1 MiB/ 1.2 GiB] 70% Done \ [458/2.0k files][827.1 MiB/ 1.2 GiB] 70% Done \ [459/2.0k files][827.1 MiB/ 1.2 GiB] 70% Done \ [459/2.0k files][827.4 MiB/ 1.2 GiB] 70% Done \ [460/2.0k files][827.9 MiB/ 1.2 GiB] 70% Done \ [460/2.0k files][828.9 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/sieve.h [Content-Type=text/x-chdr]... Step #8: \ [460/2.0k files][829.7 MiB/ 1.2 GiB] 70% Done \ [461/2.0k files][830.0 MiB/ 1.2 GiB] 70% Done \ [461/2.0k files][831.0 MiB/ 1.2 GiB] 70% Done \ [462/2.0k files][831.0 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/proxy2.h [Content-Type=text/x-chdr]... Step #8: \ [463/2.0k files][831.2 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/attributes.h [Content-Type=text/x-chdr]... Step #8: \ [463/2.0k files][832.0 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/readline.h [Content-Type=text/x-chdr]... Step #8: \ [463/2.0k files][833.3 MiB/ 1.2 GiB] 70% Done \ [463/2.0k files][833.8 MiB/ 1.2 GiB] 70% Done \ [463/2.0k files][834.1 MiB/ 1.2 GiB] 71% Done \ [464/2.0k files][834.6 MiB/ 1.2 GiB] 71% Done \ [464/2.0k files][834.6 MiB/ 1.2 GiB] 71% Done \ [465/2.0k files][834.8 MiB/ 1.2 GiB] 71% Done \ [466/2.0k files][835.1 MiB/ 1.2 GiB] 71% Done \ [466/2.0k files][835.6 MiB/ 1.2 GiB] 71% Done \ [467/2.0k files][836.1 MiB/ 1.2 GiB] 71% Done \ [467/2.0k files][836.4 MiB/ 1.2 GiB] 71% Done \ [467/2.0k files][836.9 MiB/ 1.2 GiB] 71% Done \ [467/2.0k files][836.9 MiB/ 1.2 GiB] 71% Done \ [468/2.0k files][837.2 MiB/ 1.2 GiB] 71% Done \ [468/2.0k files][837.2 MiB/ 1.2 GiB] 71% Done \ [469/2.0k files][837.2 MiB/ 1.2 GiB] 71% Done \ [469/2.0k files][837.2 MiB/ 1.2 GiB] 71% Done \ [470/2.0k files][837.4 MiB/ 1.2 GiB] 71% Done \ [471/2.0k files][837.4 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][837.7 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][838.7 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][839.0 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][839.0 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][839.2 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/getaddresses.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/spinlock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/os.h [Content-Type=text/x-chdr]... Step #8: \ [472/2.0k files][840.6 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][840.8 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][840.8 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/ratelimiter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/hash.h [Content-Type=text/x-chdr]... Step #8: \ [472/2.0k files][841.3 MiB/ 1.2 GiB] 71% Done \ [472/2.0k files][841.3 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/radix.h [Content-Type=text/x-chdr]... Step #8: \ [472/2.0k files][841.8 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/log.h [Content-Type=text/x-chdr]... Step #8: \ [472/2.0k files][842.1 MiB/ 1.2 GiB] 71% Done \ [473/2.0k files][842.4 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/async.h [Content-Type=text/x-chdr]... Step #8: \ [473/2.0k files][842.6 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/iterated_hash.h [Content-Type=text/x-chdr]... Step #8: \ [473/2.0k files][842.9 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/assertions.h [Content-Type=text/x-chdr]... Step #8: \ [473/2.0k files][842.9 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/urcu.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.0k files][843.2 MiB/ 1.2 GiB] 71% Done \ [474/2.0k files][843.2 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/job.h [Content-Type=text/x-chdr]... Step #8: \ [474/2.0k files][843.4 MiB/ 1.2 GiB] 71% Done \ [475/2.0k files][844.0 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/hex.h [Content-Type=text/x-chdr]... Step #8: \ [475/2.0k files][844.2 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/symtab.h [Content-Type=text/x-chdr]... Step #8: \ [475/2.0k files][844.5 MiB/ 1.2 GiB] 71% Done \ [475/2.0k files][844.5 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/overflow.h [Content-Type=text/x-chdr]... Step #8: \ [475/2.0k files][844.7 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/region.h [Content-Type=text/x-chdr]... Step #8: \ [475/2.0k files][845.0 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/random.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][845.0 MiB/ 1.2 GiB] 71% Done \ [476/2.0k files][845.0 MiB/ 1.2 GiB] 71% Done \ [476/2.0k files][845.2 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/utf8.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][845.5 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/util.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][845.8 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/magic.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][846.0 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/helper.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][846.3 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/thread.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][846.8 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/lex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/barrier.h [Content-Type=text/x-chdr]... Step #8: \ [476/2.0k files][847.1 MiB/ 1.2 GiB] 72% Done | | [476/2.0k files][847.3 MiB/ 1.2 GiB] 72% Done | [477/2.0k files][847.8 MiB/ 1.2 GiB] 72% Done | [478/2.0k files][847.8 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/histo.h [Content-Type=text/x-chdr]... Step #8: | [478/2.0k files][848.4 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/hashmap.h [Content-Type=text/x-chdr]... Step #8: | [478/2.0k files][848.9 MiB/ 1.2 GiB] 72% Done | [479/2.0k files][849.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/managers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/syslog.h [Content-Type=text/x-chdr]... Step #8: | [479/2.0k files][849.7 MiB/ 1.2 GiB] 72% Done | [479/2.0k files][849.9 MiB/ 1.2 GiB] 72% Done | [480/2.0k files][850.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/crypto.h [Content-Type=text/x-chdr]... Step #8: | [481/2.0k files][850.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/heap.h [Content-Type=text/x-chdr]... Step #8: | [482/2.0k files][850.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/commandline.h [Content-Type=text/x-chdr]... Step #8: | [482/2.0k files][850.4 MiB/ 1.2 GiB] 72% Done | [483/2.0k files][850.7 MiB/ 1.2 GiB] 72% Done | [483/2.0k files][850.7 MiB/ 1.2 GiB] 72% Done | [484/2.0k files][850.7 MiB/ 1.2 GiB] 72% Done | [484/2.0k files][851.0 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/bit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/siphash.h [Content-Type=text/x-chdr]... Step #8: | [485/2.0k files][851.5 MiB/ 1.2 GiB] 72% Done | [486/2.0k files][851.8 MiB/ 1.2 GiB] 72% Done | [487/2.0k files][852.0 MiB/ 1.2 GiB] 72% Done | [487/2.0k files][852.0 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/endian.h [Content-Type=text/x-chdr]... Step #8: | [487/2.0k files][852.3 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/backtrace.h [Content-Type=text/x-chdr]... Step #8: | [488/2.0k files][852.8 MiB/ 1.2 GiB] 72% Done | [489/2.0k files][853.1 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/meminfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/error.h [Content-Type=text/x-chdr]... Step #8: | [489/2.0k files][853.8 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/stdio.h [Content-Type=text/x-chdr]... Step #8: | [489/2.0k files][854.4 MiB/ 1.2 GiB] 72% Done | [490/2.0k files][854.4 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/netscope.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/serial.h [Content-Type=text/x-chdr]... Step #8: | [490/2.0k files][854.9 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/rwlock.h [Content-Type=text/x-chdr]... Step #8: | [491/2.0k files][854.9 MiB/ 1.2 GiB] 72% Done | [492/2.0k files][855.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/signal.h [Content-Type=text/x-chdr]... Step #8: | [493/2.0k files][855.2 MiB/ 1.2 GiB] 72% Done | [493/2.0k files][855.2 MiB/ 1.2 GiB] 72% Done | [493/2.0k files][855.4 MiB/ 1.2 GiB] 72% Done | [493/2.0k files][855.9 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/dir.h [Content-Type=text/x-chdr]... Step #8: | [493/2.0k files][856.2 MiB/ 1.2 GiB] 72% Done | [493/2.0k files][856.4 MiB/ 1.2 GiB] 72% Done | [493/2.0k files][857.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/lib.h [Content-Type=text/x-chdr]... Step #8: | [494/2.0k files][857.2 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/parseint.h [Content-Type=text/x-chdr]... Step #8: | [494/2.0k files][857.5 MiB/ 1.2 GiB] 73% Done | [494/2.0k files][858.3 MiB/ 1.2 GiB] 73% Done | [494/2.0k files][858.3 MiB/ 1.2 GiB] 73% Done | [495/2.0k files][858.5 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/md.h [Content-Type=text/x-chdr]... Step #8: | [495/2.0k files][859.3 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/xml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/netmgr.h [Content-Type=text/x-chdr]... Step #8: | [495/2.0k files][859.6 MiB/ 1.2 GiB] 73% Done | [496/2.0k files][859.6 MiB/ 1.2 GiB] 73% Done | [496/2.0k files][859.8 MiB/ 1.2 GiB] 73% Done | [497/2.0k files][859.8 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/queue.h [Content-Type=text/x-chdr]... Step #8: | [497/2.0k files][860.1 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/tm.h [Content-Type=text/x-chdr]... Step #8: | [497/2.0k files][860.3 MiB/ 1.2 GiB] 73% Done | [498/2.0k files][860.3 MiB/ 1.2 GiB] 73% Done | [499/2.0k files][860.6 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/refcount.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/base32.h [Content-Type=text/x-chdr]... Step #8: | [500/2.0k files][860.6 MiB/ 1.2 GiB] 73% Done | [501/2.0k files][860.6 MiB/ 1.2 GiB] 73% Done | [501/2.0k files][860.9 MiB/ 1.2 GiB] 73% Done | [502/2.0k files][860.9 MiB/ 1.2 GiB] 73% Done | [503/2.0k files][860.9 MiB/ 1.2 GiB] 73% Done | [503/2.0k files][861.1 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/types.h [Content-Type=text/x-chdr]... Step #8: | [504/2.0k files][861.4 MiB/ 1.2 GiB] 73% Done | [505/2.0k files][861.4 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/hmac.h [Content-Type=text/x-chdr]... Step #8: | [505/2.0k files][862.2 MiB/ 1.2 GiB] 73% Done | [506/2.0k files][862.4 MiB/ 1.2 GiB] 73% Done | [507/2.0k files][862.7 MiB/ 1.2 GiB] 73% Done | [508/2.0k files][862.7 MiB/ 1.2 GiB] 73% Done | [509/2.0k files][862.9 MiB/ 1.2 GiB] 73% Done | [510/2.0k files][862.9 MiB/ 1.2 GiB] 73% Done | [510/2.0k files][862.9 MiB/ 1.2 GiB] 73% Done | [511/2.0k files][863.2 MiB/ 1.2 GiB] 73% Done | [512/2.0k files][863.7 MiB/ 1.2 GiB] 73% Done | [513/2.0k files][863.7 MiB/ 1.2 GiB] 73% Done | [514/2.0k files][863.7 MiB/ 1.2 GiB] 73% Done | [515/2.0k files][864.2 MiB/ 1.2 GiB] 73% Done | [516/2.0k files][864.5 MiB/ 1.2 GiB] 73% Done | [517/2.0k files][864.5 MiB/ 1.2 GiB] 73% Done | [518/2.0k files][864.5 MiB/ 1.2 GiB] 73% Done | [519/2.0k files][864.5 MiB/ 1.2 GiB] 73% Done | [520/2.0k files][865.0 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/mutex.h [Content-Type=text/x-chdr]... Step #8: | [521/2.0k files][865.3 MiB/ 1.2 GiB] 73% Done | [521/2.0k files][865.3 MiB/ 1.2 GiB] 73% Done | [522/2.0k files][865.8 MiB/ 1.2 GiB] 73% Done | [523/2.0k files][866.1 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/net.h [Content-Type=text/x-chdr]... Step #8: | [523/2.0k files][866.3 MiB/ 1.2 GiB] 73% Done | [524/2.0k files][867.1 MiB/ 1.2 GiB] 73% Done | [525/2.0k files][867.6 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/uv.h [Content-Type=text/x-chdr]... Step #8: | [525/2.0k files][867.9 MiB/ 1.2 GiB] 73% Done | [526/2.0k files][868.4 MiB/ 1.2 GiB] 73% Done | [527/2.0k files][868.4 MiB/ 1.2 GiB] 73% Done | [528/2.0k files][868.4 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/pause.h [Content-Type=text/x-chdr]... Step #8: | [528/2.0k files][868.9 MiB/ 1.2 GiB] 73% Done | [529/2.0k files][869.7 MiB/ 1.2 GiB] 74% Done | [530/2.0k files][870.7 MiB/ 1.2 GiB] 74% Done | [531/2.0k files][870.7 MiB/ 1.2 GiB] 74% Done | [532/2.0k files][871.0 MiB/ 1.2 GiB] 74% Done | [533/2.0k files][871.5 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/httpd.h [Content-Type=text/x-chdr]... Step #8: | [533/2.0k files][872.3 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/time.h [Content-Type=text/x-chdr]... Step #8: | [533/2.0k files][873.1 MiB/ 1.2 GiB] 74% Done | [534/2.0k files][873.3 MiB/ 1.2 GiB] 74% Done | [535/2.0k files][874.1 MiB/ 1.2 GiB] 74% Done | [536/2.0k files][874.6 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/formatcheck.h [Content-Type=text/x-chdr]... Step #8: | [536/2.0k files][874.9 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/regex.h [Content-Type=text/x-chdr]... Step #8: | [536/2.0k files][875.1 MiB/ 1.2 GiB] 74% Done | [537/2.0k files][875.6 MiB/ 1.2 GiB] 74% Done | [538/2.0k files][875.9 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/base64.h [Content-Type=text/x-chdr]... Step #8: | [538/2.0k files][876.7 MiB/ 1.2 GiB] 74% Done | [539/2.0k files][876.7 MiB/ 1.2 GiB] 74% Done | [540/2.0k files][876.9 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [541/2.0k files][877.7 MiB/ 1.2 GiB] 74% Done | [541/2.0k files][877.7 MiB/ 1.2 GiB] 74% Done | [542/2.0k files][877.7 MiB/ 1.2 GiB] 74% Done | [543/2.0k files][877.7 MiB/ 1.2 GiB] 74% Done | [544/2.0k files][878.0 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/fxhash.h [Content-Type=text/x-chdr]... Step #8: | [544/2.0k files][879.3 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/tls.h [Content-Type=text/x-chdr]... Step #8: | [544/2.0k files][879.3 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/timer.h [Content-Type=text/x-chdr]... Step #8: | [544/2.0k files][879.5 MiB/ 1.2 GiB] 74% Done | [545/2.0k files][879.5 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/mem.h [Content-Type=text/x-chdr]... Step #8: | [545/2.0k files][880.0 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/url.h [Content-Type=text/x-chdr]... Step #8: | [545/2.0k files][880.8 MiB/ 1.2 GiB] 74% Done | [546/2.0k files][881.1 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/loop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/stats.h [Content-Type=text/x-chdr]... Step #8: | [546/2.0k files][881.6 MiB/ 1.2 GiB] 75% Done | [546/2.0k files][881.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/once.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/dnsstream.h [Content-Type=text/x-chdr]... Step #8: | [546/2.0k files][881.9 MiB/ 1.2 GiB] 75% Done | [546/2.0k files][881.9 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/work.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/errno.h [Content-Type=text/x-chdr]... Step #8: | [546/2.0k files][882.4 MiB/ 1.2 GiB] 75% Done | [546/2.0k files][882.4 MiB/ 1.2 GiB] 75% Done | [547/2.0k files][882.4 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/ascii.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/stdtime.h [Content-Type=text/x-chdr]... Step #8: | [547/2.0k files][882.9 MiB/ 1.2 GiB] 75% Done | [547/2.0k files][882.9 MiB/ 1.2 GiB] 75% Done | [548/2.0k files][883.1 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/counter.h [Content-Type=text/x-chdr]... Step #8: | [548/2.0k files][884.2 MiB/ 1.2 GiB] 75% Done | [549/2.0k files][884.2 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/udp.c [Content-Type=text/x-csrc]... Step #8: | [550/2.0k files][884.4 MiB/ 1.2 GiB] 75% Done | [550/2.0k files][884.4 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/include/isc/buffer.h [Content-Type=text/x-chdr]... Step #8: | [550/2.0k files][885.2 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/tlsstream.c [Content-Type=text/x-csrc]... Step #8: | [550/2.0k files][885.7 MiB/ 1.2 GiB] 75% Done | [551/2.0k files][886.0 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/http.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][886.8 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/netmgr-int.h [Content-Type=text/x-chdr]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/tcp.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/proxyudp.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/socket.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/timer.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/netmgr.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/proxystream.c [Content-Type=text/x-csrc]... Step #8: | [551/2.0k files][887.8 MiB/ 1.2 GiB] 75% Done | [552/2.0k files][888.1 MiB/ 1.2 GiB] 75% Done | [553/2.0k files][888.1 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isc/netmgr/streamdns.c [Content-Type=text/x-csrc]... Step #8: | [553/2.0k files][888.4 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/stats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/listenlist.c [Content-Type=text/x-csrc]... Step #8: | [553/2.0k files][888.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/hooks.c [Content-Type=text/x-csrc]... Step #8: | [553/2.0k files][888.9 MiB/ 1.2 GiB] 75% Done | [553/2.0k files][889.2 MiB/ 1.2 GiB] 75% Done | [554/2.0k files][889.2 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/update.c [Content-Type=text/x-csrc]... Step #8: | [554/2.0k files][890.0 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/query.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/client.c [Content-Type=text/x-csrc]... Step #8: | [554/2.0k files][890.5 MiB/ 1.2 GiB] 75% Done | [554/2.0k files][890.5 MiB/ 1.2 GiB] 75% Done | [555/2.0k files][890.5 MiB/ 1.2 GiB] 75% Done | [555/2.0k files][890.7 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/xfrout.c [Content-Type=text/x-csrc]... Step #8: | [555/2.0k files][891.0 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/server.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][891.2 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/interfacemgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/query.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][891.5 MiB/ 1.2 GiB] 75% Done | [555/2.0k files][891.5 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/listenlist.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][892.0 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/notify.c [Content-Type=text/x-csrc]... Step #8: | [555/2.0k files][892.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/notify.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][892.6 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/interfacemgr.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][893.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/update.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][893.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/hooks.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][893.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/client.h [Content-Type=text/x-chdr]... Step #8: | [555/2.0k files][893.1 MiB/ 1.2 GiB] 76% Done | [556/2.0k files][893.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/types.h [Content-Type=text/x-chdr]... Step #8: | [556/2.0k files][893.2 MiB/ 1.2 GiB] 76% Done | [557/2.0k files][893.5 MiB/ 1.2 GiB] 76% Done | [558/2.0k files][893.5 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/stats.h [Content-Type=text/x-chdr]... Step #8: | [559/2.0k files][893.8 MiB/ 1.2 GiB] 76% Done | [560/2.0k files][894.0 MiB/ 1.2 GiB] 76% Done | [560/2.0k files][894.0 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/ns/include/ns/xfrout.h [Content-Type=text/x-chdr]... Step #8: | [560/2.0k files][894.3 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/kaspconf.c [Content-Type=text/x-csrc]... Step #8: | [560/2.0k files][895.1 MiB/ 1.2 GiB] 76% Done | [561/2.0k files][895.2 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/duration.c [Content-Type=text/x-csrc]... Step #8: | [561/2.0k files][895.5 MiB/ 1.2 GiB] 76% Done | [562/2.0k files][895.7 MiB/ 1.2 GiB] 76% Done | [563/2.0k files][896.0 MiB/ 1.2 GiB] 76% Done | [564/2.0k files][896.0 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/namedconf.c [Content-Type=text/x-csrc]... Step #8: | [564/2.0k files][897.1 MiB/ 1.2 GiB] 76% Done | [565/2.0k files][897.4 MiB/ 1.2 GiB] 76% Done | [566/2.0k files][897.4 MiB/ 1.2 GiB] 76% Done | [567/2.0k files][897.6 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/aclconf.c [Content-Type=text/x-csrc]... Step #8: | [567/2.0k files][897.9 MiB/ 1.2 GiB] 76% Done | [568/2.0k files][898.8 MiB/ 1.2 GiB] 76% Done | [569/2.0k files][898.8 MiB/ 1.2 GiB] 76% Done | [570/2.0k files][898.8 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/duration.h [Content-Type=text/x-chdr]... Step #8: | [570/2.0k files][899.4 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/parser.c [Content-Type=text/x-csrc]... Step #8: | [570/2.0k files][899.7 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/check.c [Content-Type=text/x-csrc]... Step #8: | [570/2.0k files][900.2 MiB/ 1.2 GiB] 76% Done | [571/2.0k files][900.2 MiB/ 1.2 GiB] 76% Done | [572/2.0k files][900.2 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/grammar.h [Content-Type=text/x-chdr]... Step #8: | [572/2.0k files][900.5 MiB/ 1.2 GiB] 76% Done | [572/2.0k files][900.5 MiB/ 1.2 GiB] 76% Done | [573/2.0k files][900.5 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/namedconf.h [Content-Type=text/x-chdr]... Step #8: | [573/2.0k files][900.7 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/aclconf.h [Content-Type=text/x-chdr]... Step #8: | [573/2.0k files][901.3 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/view.c [Content-Type=text/x-csrc]... Step #8: | [573/2.0k files][902.0 MiB/ 1.2 GiB] 76% Done | [574/2.0k files][902.2 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/kaspconf.h [Content-Type=text/x-chdr]... Step #8: | [575/2.0k files][902.2 MiB/ 1.2 GiB] 76% Done | [575/2.0k files][902.2 MiB/ 1.2 GiB] 76% Done | [576/2.0k files][902.5 MiB/ 1.2 GiB] 76% Done | [577/2.0k files][902.5 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccfg/include/isccfg/cfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/master.c [Content-Type=text/x-csrc]... Step #8: | [577/2.0k files][903.0 MiB/ 1.2 GiB] 76% Done | [577/2.0k files][903.0 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/forward.c [Content-Type=text/x-csrc]... Step #8: | [577/2.0k files][903.3 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/journal.c [Content-Type=text/x-csrc]... Step #8: | [578/2.0k files][903.3 MiB/ 1.2 GiB] 76% Done | [579/2.0k files][903.3 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/gssapi_link.c [Content-Type=text/x-csrc]... Step #8: | [579/2.0k files][903.6 MiB/ 1.2 GiB] 76% Done | [579/2.0k files][903.8 MiB/ 1.2 GiB] 76% Done / / [580/2.0k files][904.9 MiB/ 1.2 GiB] 77% Done / [581/2.0k files][905.1 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/resconf.c [Content-Type=text/x-csrc]... Step #8: / [582/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done / [583/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done / [583/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/stats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qp.c [Content-Type=text/x-csrc]... Step #8: / [583/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done / [583/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done / [584/2.0k files][905.9 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rcode.c [Content-Type=text/x-csrc]... Step #8: / [584/2.0k files][906.0 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dnssec.c [Content-Type=text/x-csrc]... Step #8: / [584/2.0k files][906.0 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/private.c [Content-Type=text/x-csrc]... Step #8: / [585/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [585/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [586/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [587/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dns64.c [Content-Type=text/x-csrc]... Step #8: / [588/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [589/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [590/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [590/2.0k files][906.1 MiB/ 1.2 GiB] 77% Done / [591/2.0k files][906.3 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rootns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rpz.c [Content-Type=text/x-csrc]... Step #8: / [592/2.0k files][906.3 MiB/ 1.2 GiB] 77% Done / [593/2.0k files][906.6 MiB/ 1.2 GiB] 77% Done / [594/2.0k files][906.6 MiB/ 1.2 GiB] 77% Done / [595/2.0k files][906.6 MiB/ 1.2 GiB] 77% Done / [595/2.0k files][906.6 MiB/ 1.2 GiB] 77% Done / [595/2.0k files][907.1 MiB/ 1.2 GiB] 77% Done / [596/2.0k files][907.3 MiB/ 1.2 GiB] 77% Done / [597/2.0k files][907.3 MiB/ 1.2 GiB] 77% Done / [598/2.0k files][907.6 MiB/ 1.2 GiB] 77% Done / [599/2.0k files][908.6 MiB/ 1.2 GiB] 77% Done / [600/2.0k files][909.4 MiB/ 1.2 GiB] 77% Done / [601/2.0k files][910.9 MiB/ 1.2 GiB] 77% Done / [602/2.0k files][910.9 MiB/ 1.2 GiB] 77% Done / [603/2.0k files][910.9 MiB/ 1.2 GiB] 77% Done / [604/2.0k files][911.2 MiB/ 1.2 GiB] 77% Done / [605/2.0k files][912.4 MiB/ 1.2 GiB] 77% Done / [606/2.0k files][912.6 MiB/ 1.2 GiB] 77% Done / [607/2.0k files][912.6 MiB/ 1.2 GiB] 77% Done / [608/2.0k files][914.2 MiB/ 1.2 GiB] 77% Done / [609/2.0k files][915.5 MiB/ 1.2 GiB] 77% Done / [610/2.0k files][915.5 MiB/ 1.2 GiB] 77% Done / [611/2.0k files][915.5 MiB/ 1.2 GiB] 77% Done / [612/2.0k files][915.5 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/tsig_p.h [Content-Type=text/x-chdr]... Step #8: / [612/2.0k files][916.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ede.c [Content-Type=text/x-csrc]... Step #8: / [612/2.0k files][916.8 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdatalist.c [Content-Type=text/x-csrc]... Step #8: / [612/2.0k files][917.3 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ecs.c [Content-Type=text/x-csrc]... Step #8: / [612/2.0k files][917.8 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qpcache_p.h [Content-Type=text/x-chdr]... Step #8: / [612/2.0k files][918.8 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/sdlz.c [Content-Type=text/x-csrc]... Step #8: / [613/2.0k files][918.8 MiB/ 1.2 GiB] 78% Done / [613/2.0k files][918.8 MiB/ 1.2 GiB] 78% Done / [614/2.0k files][918.8 MiB/ 1.2 GiB] 78% Done / [615/2.0k files][919.1 MiB/ 1.2 GiB] 78% Done / [616/2.0k files][919.1 MiB/ 1.2 GiB] 78% Done / [617/2.0k files][919.1 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/acl.c [Content-Type=text/x-csrc]... Step #8: / [617/2.0k files][919.4 MiB/ 1.2 GiB] 78% Done / [618/2.0k files][919.6 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/compress.c [Content-Type=text/x-csrc]... Step #8: / [618/2.0k files][920.1 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/badcache.c [Content-Type=text/x-csrc]... Step #8: / [618/2.0k files][921.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/db.c [Content-Type=text/x-csrc]... Step #8: / [619/2.0k files][921.4 MiB/ 1.2 GiB] 78% Done / [620/2.0k files][921.4 MiB/ 1.2 GiB] 78% Done / [621/2.0k files][921.7 MiB/ 1.2 GiB] 78% Done / [621/2.0k files][921.7 MiB/ 1.2 GiB] 78% Done / [622/2.0k files][922.2 MiB/ 1.2 GiB] 78% Done / [623/2.0k files][922.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/transport.c [Content-Type=text/x-csrc]... Step #8: / [624/2.0k files][922.4 MiB/ 1.2 GiB] 78% Done / [625/2.0k files][922.4 MiB/ 1.2 GiB] 78% Done / [626/2.0k files][922.4 MiB/ 1.2 GiB] 78% Done / [626/2.0k files][922.4 MiB/ 1.2 GiB] 78% Done / [627/2.0k files][923.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ncache.c [Content-Type=text/x-csrc]... Step #8: / [627/2.0k files][923.5 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/nametree.c [Content-Type=text/x-csrc]... Step #8: / [627/2.0k files][924.3 MiB/ 1.2 GiB] 78% Done / [628/2.0k files][925.1 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/zone_p.h [Content-Type=text/x-chdr]... Step #8: / [628/2.0k files][925.1 MiB/ 1.2 GiB] 78% Done / [629/2.0k files][925.3 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qpzone_p.h [Content-Type=text/x-chdr]... Step #8: / [629/2.0k files][926.1 MiB/ 1.2 GiB] 78% Done / [630/2.0k files][926.1 MiB/ 1.2 GiB] 78% Done / [631/2.0k files][926.4 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dispatch.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][926.7 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dst_openssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dst_internal.h [Content-Type=text/x-chdr]... Step #8: / [631/2.0k files][927.2 MiB/ 1.2 GiB] 78% Done / [631/2.0k files][927.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/openssleddsa_link.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][927.5 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dyndb.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][927.7 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/skr.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][928.0 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/update.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][928.0 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/validator.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][928.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdataslab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dlz_p.h [Content-Type=text/x-chdr]... Step #8: / [631/2.0k files][928.8 MiB/ 1.2 GiB] 79% Done / [631/2.0k files][928.8 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rrl.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][929.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/gssapictx.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][929.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/db_p.h [Content-Type=text/x-chdr]... Step #8: / [631/2.0k files][929.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/xfrin.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][929.8 MiB/ 1.2 GiB] 79% Done / [631/2.0k files][930.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dst_api.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][930.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdatasetiter.c [Content-Type=text/x-csrc]... Step #8: / [631/2.0k files][930.6 MiB/ 1.2 GiB] 79% Done / [631/2.0k files][930.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qpzone.c [Content-Type=text/x-csrc]... Step #8: / [632/2.0k files][930.9 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/byaddr.c [Content-Type=text/x-csrc]... Step #8: / [632/2.0k files][930.9 MiB/ 1.2 GiB] 79% Done / [632/2.0k files][930.9 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/order.c [Content-Type=text/x-csrc]... Step #8: / [633/2.0k files][931.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/keydata.c [Content-Type=text/x-csrc]... Step #8: / [633/2.0k files][931.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/iptable.c [Content-Type=text/x-csrc]... Step #8: / [633/2.0k files][931.4 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/keystore.c [Content-Type=text/x-csrc]... Step #8: / [634/2.0k files][931.4 MiB/ 1.2 GiB] 79% Done / [634/2.0k files][931.4 MiB/ 1.2 GiB] 79% Done / [635/2.0k files][931.6 MiB/ 1.2 GiB] 79% Done / [635/2.0k files][931.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qp_p.h [Content-Type=text/x-chdr]... Step #8: / [636/2.0k files][931.9 MiB/ 1.2 GiB] 79% Done / [637/2.0k files][931.9 MiB/ 1.2 GiB] 79% Done / [637/2.0k files][931.9 MiB/ 1.2 GiB] 79% Done / [637/2.0k files][932.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/opensslrsa_link.c [Content-Type=text/x-csrc]... Step #8: / [638/2.0k files][932.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/key.c [Content-Type=text/x-csrc]... Step #8: / [638/2.0k files][933.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/zone.c [Content-Type=text/x-csrc]... Step #8: / [639/2.0k files][933.3 MiB/ 1.2 GiB] 79% Done / [640/2.0k files][933.3 MiB/ 1.2 GiB] 79% Done / [641/2.0k files][933.3 MiB/ 1.2 GiB] 79% Done / [641/2.0k files][933.7 MiB/ 1.2 GiB] 79% Done / [641/2.0k files][934.0 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/hmac_link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ssu_external.c [Content-Type=text/x-csrc]... Step #8: / [641/2.0k files][935.3 MiB/ 1.2 GiB] 79% Done / [641/2.0k files][935.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dnstap.c [Content-Type=text/x-csrc]... Step #8: / [641/2.0k files][935.8 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/nsec3.c [Content-Type=text/x-csrc]... Step #8: / [641/2.0k files][936.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata.c [Content-Type=text/x-csrc]... Step #8: / [641/2.0k files][936.9 MiB/ 1.2 GiB] 79% Done / [642/2.0k files][937.2 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/adb.c [Content-Type=text/x-csrc]... Step #8: / [642/2.0k files][937.4 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/acl_p.h [Content-Type=text/x-chdr]... Step #8: / [642/2.0k files][937.7 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/resolver.c [Content-Type=text/x-csrc]... Step #8: / [642/2.0k files][938.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/soa.c [Content-Type=text/x-csrc]... Step #8: / [642/2.0k files][939.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/tsig.c [Content-Type=text/x-csrc]... Step #8: / [642/2.0k files][939.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/remote.c [Content-Type=text/x-csrc]... Step #8: / [642/2.0k files][939.8 MiB/ 1.2 GiB] 80% Done / [643/2.0k files][939.8 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/peer.c [Content-Type=text/x-csrc]... Step #8: / [643/2.0k files][940.1 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ssu.c [Content-Type=text/x-csrc]... Step #8: / [644/2.0k files][940.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdataslab_p.h [Content-Type=text/x-chdr]... Step #8: / [644/2.0k files][940.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dbiterator.c [Content-Type=text/x-csrc]... Step #8: / [644/2.0k files][940.4 MiB/ 1.2 GiB] 80% Done / [645/2.0k files][940.6 MiB/ 1.2 GiB] 80% Done / [645/2.0k files][940.6 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/masterdump.c [Content-Type=text/x-csrc]... Step #8: / [645/2.0k files][941.3 MiB/ 1.2 GiB] 80% Done / [646/2.0k files][941.3 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/fixedname.c [Content-Type=text/x-csrc]... Step #8: / [646/2.0k files][942.2 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/zt.c [Content-Type=text/x-csrc]... Step #8: / [646/2.0k files][942.4 MiB/ 1.2 GiB] 80% Done / [647/2.0k files][942.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/zonefetch.c [Content-Type=text/x-csrc]... Step #8: / [647/2.0k files][942.7 MiB/ 1.2 GiB] 80% Done / [648/2.0k files][942.7 MiB/ 1.2 GiB] 80% Done / [649/2.0k files][942.7 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/name.c [Content-Type=text/x-csrc]... Step #8: / [649/2.0k files][942.9 MiB/ 1.2 GiB] 80% Done / [650/2.0k files][942.9 MiB/ 1.2 GiB] 80% Done / [651/2.0k files][943.2 MiB/ 1.2 GiB] 80% Done / [652/2.0k files][944.3 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/zoneverify.c [Content-Type=text/x-csrc]... Step #8: / [652/2.0k files][944.6 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/opensslecdsa_link.c [Content-Type=text/x-csrc]... Step #8: / [653/2.0k files][945.4 MiB/ 1.2 GiB] 80% Done / [653/2.0k files][945.5 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/message.c [Content-Type=text/x-csrc]... Step #8: / [654/2.0k files][946.4 MiB/ 1.2 GiB] 80% Done / [654/2.0k files][946.4 MiB/ 1.2 GiB] 80% Done / [655/2.0k files][946.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ipkeylist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dlz.c [Content-Type=text/x-csrc]... Step #8: / [656/2.0k files][946.7 MiB/ 1.2 GiB] 80% Done / [657/2.0k files][946.7 MiB/ 1.2 GiB] 80% Done / [658/2.0k files][946.9 MiB/ 1.2 GiB] 80% Done / [659/2.0k files][946.9 MiB/ 1.2 GiB] 80% Done / [660/2.0k files][946.9 MiB/ 1.2 GiB] 80% Done / [661/2.0k files][946.9 MiB/ 1.2 GiB] 80% Done / [661/2.0k files][947.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/openssl_link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/qpcache.c [Content-Type=text/x-csrc]... Step #8: / [661/2.0k files][947.7 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdataset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/openssl_shim.h [Content-Type=text/x-chdr]... Step #8: / [661/2.0k files][948.3 MiB/ 1.2 GiB] 80% Done / [662/2.0k files][948.3 MiB/ 1.2 GiB] 80% Done / [662/2.0k files][948.6 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/lib.c [Content-Type=text/x-csrc]... Step #8: / [662/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [662/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [663/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [664/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [665/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [665/2.0k files][949.4 MiB/ 1.2 GiB] 80% Done / [666/2.0k files][949.9 MiB/ 1.2 GiB] 80% Done / [667/2.0k files][951.0 MiB/ 1.2 GiB] 80% Done / [668/2.0k files][951.6 MiB/ 1.2 GiB] 81% Done / [669/2.0k files][951.9 MiB/ 1.2 GiB] 81% Done / [670/2.0k files][952.1 MiB/ 1.2 GiB] 81% Done / [671/2.0k files][952.6 MiB/ 1.2 GiB] 81% Done / [672/2.0k files][952.6 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dyndb_p.h [Content-Type=text/x-chdr]... Step #8: / [672/2.0k files][954.2 MiB/ 1.2 GiB] 81% Done / [673/2.0k files][954.5 MiB/ 1.2 GiB] 81% Done / [674/2.0k files][954.5 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/nsec.c [Content-Type=text/x-csrc]... Step #8: / [674/2.0k files][955.3 MiB/ 1.2 GiB] 81% Done / [675/2.0k files][955.3 MiB/ 1.2 GiB] 81% Done / [676/2.0k files][955.8 MiB/ 1.2 GiB] 81% Done / [677/2.0k files][956.1 MiB/ 1.2 GiB] 81% Done / [678/2.0k files][956.1 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/geoip2.c [Content-Type=text/x-csrc]... Step #8: / [678/2.0k files][956.6 MiB/ 1.2 GiB] 81% Done / [679/2.0k files][957.1 MiB/ 1.2 GiB] 81% Done / [680/2.0k files][958.2 MiB/ 1.2 GiB] 81% Done / [681/2.0k files][958.2 MiB/ 1.2 GiB] 81% Done / [682/2.0k files][958.2 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/unreachcache.c [Content-Type=text/x-csrc]... Step #8: / [683/2.0k files][958.4 MiB/ 1.2 GiB] 81% Done / [684/2.0k files][958.4 MiB/ 1.2 GiB] 81% Done / [685/2.0k files][958.5 MiB/ 1.2 GiB] 81% Done / [686/2.0k files][958.8 MiB/ 1.2 GiB] 81% Done / [686/2.0k files][958.8 MiB/ 1.2 GiB] 81% Done / [687/2.0k files][959.0 MiB/ 1.2 GiB] 81% Done / [688/2.0k files][959.0 MiB/ 1.2 GiB] 81% Done / [689/2.0k files][959.0 MiB/ 1.2 GiB] 81% Done / [690/2.0k files][959.0 MiB/ 1.2 GiB] 81% Done / [691/2.0k files][959.0 MiB/ 1.2 GiB] 81% Done / [692/2.0k files][960.3 MiB/ 1.2 GiB] 81% Done / [693/2.0k files][961.4 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/nta.c [Content-Type=text/x-csrc]... Step #8: / [693/2.0k files][961.4 MiB/ 1.2 GiB] 81% Done / [694/2.0k files][962.4 MiB/ 1.2 GiB] 81% Done / [695/2.0k files][963.4 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dst_parse.h [Content-Type=text/x-chdr]... Step #8: / [695/2.0k files][964.2 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/time.c [Content-Type=text/x-csrc]... Step #8: / [696/2.0k files][964.5 MiB/ 1.2 GiB] 82% Done / [696/2.0k files][964.7 MiB/ 1.2 GiB] 82% Done / [697/2.0k files][965.0 MiB/ 1.2 GiB] 82% Done / [698/2.0k files][965.5 MiB/ 1.2 GiB] 82% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/diff.c [Content-Type=text/x-csrc]... Step #8: - [699/2.0k files][965.5 MiB/ 1.2 GiB] 82% Done - [699/2.0k files][965.8 MiB/ 1.2 GiB] 82% Done - [700/2.0k files][965.8 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/notify.c [Content-Type=text/x-csrc]... Step #8: - [700/2.0k files][966.8 MiB/ 1.2 GiB] 82% Done - [701/2.0k files][966.8 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/ttl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/tkey.c [Content-Type=text/x-csrc]... Step #8: - [701/2.0k files][967.8 MiB/ 1.2 GiB] 82% Done - [701/2.0k files][967.8 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/kasp.c [Content-Type=text/x-csrc]... Step #8: - [701/2.0k files][968.4 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/keymgr.c [Content-Type=text/x-csrc]... Step #8: - [701/2.0k files][968.6 MiB/ 1.2 GiB] 82% Done - [702/2.0k files][968.6 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/result.c [Content-Type=text/x-csrc]... Step #8: - [702/2.0k files][969.4 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/clientinfo.c [Content-Type=text/x-csrc]... Step #8: - [702/2.0k files][969.4 MiB/ 1.2 GiB] 82% Done - [703/2.0k files][969.9 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rriterator.c [Content-Type=text/x-csrc]... Step #8: - [703/2.0k files][970.4 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/keytable.c [Content-Type=text/x-csrc]... Step #8: - [703/2.0k files][970.7 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/cache.c [Content-Type=text/x-csrc]... Step #8: - [703/2.0k files][971.0 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/catz.c [Content-Type=text/x-csrc]... Step #8: - [704/2.0k files][971.7 MiB/ 1.2 GiB] 82% Done - [704/2.0k files][971.7 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/dst_parse.c [Content-Type=text/x-csrc]... Step #8: - [704/2.0k files][972.0 MiB/ 1.2 GiB] 82% Done - [705/2.0k files][972.2 MiB/ 1.2 GiB] 82% Done - [706/2.0k files][972.5 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/request.c [Content-Type=text/x-csrc]... Step #8: - [707/2.0k files][973.3 MiB/ 1.2 GiB] 82% Done - [707/2.0k files][973.3 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [707/2.0k files][973.8 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/rdatastructsuf.h [Content-Type=text/x-chdr]... Step #8: - [707/2.0k files][974.7 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/rdatastructpre.h [Content-Type=text/x-chdr]... Step #8: - [707/2.0k files][975.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/hs_4/a_1.h [Content-Type=text/x-chdr]... Step #8: - [708/2.0k files][975.7 MiB/ 1.2 GiB] 83% Done - [708/2.0k files][975.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/hs_4/a_1.c [Content-Type=text/x-csrc]... Step #8: - [708/2.0k files][976.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/ch_3/a_1.h [Content-Type=text/x-chdr]... Step #8: - [708/2.0k files][976.5 MiB/ 1.2 GiB] 83% Done - [709/2.0k files][976.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.c [Content-Type=text/x-csrc]... Step #8: - [709/2.0k files][976.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/https_65.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/any_255/tsig_250.h [Content-Type=text/x-chdr]... Step #8: - [709/2.0k files][976.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/ch_3/a_1.c [Content-Type=text/x-csrc]... Step #8: - [709/2.0k files][976.9 MiB/ 1.2 GiB] 83% Done - [709/2.0k files][976.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.c [Content-Type=text/x-csrc]... Step #8: - [709/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.c [Content-Type=text/x-csrc]... Step #8: - [709/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c [Content-Type=text/x-csrc]... Step #8: - [709/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/px_26.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/kx_36.h [Content-Type=text/x-chdr]... Step #8: - [709/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done - [709/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/https_65.h [Content-Type=text/x-chdr]... Step #8: - [710/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/atma_34.h [Content-Type=text/x-chdr]... Step #8: - [710/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done - [710/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nimloc_32.h [Content-Type=text/x-chdr]... Step #8: - [710/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/wks_11.c [Content-Type=text/x-csrc]... Step #8: - [710/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/apl_42.c [Content-Type=text/x-csrc]... Step #8: - [711/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done - [711/2.0k files][977.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.c [Content-Type=text/x-csrc]... Step #8: - [711/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nsap_22.h [Content-Type=text/x-chdr]... Step #8: - [711/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/kx_36.c [Content-Type=text/x-csrc]... Step #8: - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.h [Content-Type=text/x-chdr]... Step #8: - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/a_1.h [Content-Type=text/x-chdr]... Step #8: - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/a6_38.h [Content-Type=text/x-chdr]... Step #8: - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/atma_34.c [Content-Type=text/x-csrc]... Step #8: - [712/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [713/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/srv_33.h [Content-Type=text/x-chdr]... Step #8: - [713/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/eid_31.h [Content-Type=text/x-chdr]... Step #8: - [713/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/apl_42.h [Content-Type=text/x-chdr]... Step #8: - [713/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [714/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/a6_38.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h [Content-Type=text/x-chdr]... Step #8: - [714/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [714/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [715/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/srv_33.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.h [Content-Type=text/x-chdr]... Step #8: - [715/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done - [715/2.0k files][977.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/svcb_64.h [Content-Type=text/x-chdr]... Step #8: - [715/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/eid_31.c [Content-Type=text/x-csrc]... Step #8: - [715/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [716/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/px_26.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/dhcid_49.c [Content-Type=text/x-csrc]... Step #8: - [716/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [716/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [717/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [718/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/aaaa_28.c [Content-Type=text/x-csrc]... Step #8: - [718/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/a_1.c [Content-Type=text/x-csrc]... Step #8: - [719/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [719/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [720/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/in_1/wks_11.h [Content-Type=text/x-chdr]... Step #8: - [720/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [721/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [722/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [723/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/wallet_262.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/naptr_35.c [Content-Type=text/x-csrc]... Step #8: - [723/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [723/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [724/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [725/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mb_7.c [Content-Type=text/x-csrc]... Step #8: - [726/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [727/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ptr_12.c [Content-Type=text/x-csrc]... Step #8: - [727/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [728/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [728/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [729/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [730/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/soa_6.c [Content-Type=text/x-csrc]... Step #8: - [730/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [731/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mf_4.c [Content-Type=text/x-csrc]... Step #8: - [731/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nid_104.c [Content-Type=text/x-csrc]... Step #8: - [731/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mg_8.c [Content-Type=text/x-csrc]... Step #8: - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nxt_30.h [Content-Type=text/x-chdr]... Step #8: - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/doa_259.c [Content-Type=text/x-csrc]... Step #8: - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cds_59.h [Content-Type=text/x-chdr]... Step #8: - [732/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [733/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/null_10.h [Content-Type=text/x-chdr]... Step #8: - [733/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [734/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [735/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [736/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [737/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [738/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [739/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [740/2.0k files][977.2 MiB/ 1.2 GiB] 83% Done - [741/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.c [Content-Type=text/x-csrc]... Step #8: - [741/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hhit_67.c [Content-Type=text/x-csrc]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/txt_16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/spf_99.h [Content-Type=text/x-chdr]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.c [Content-Type=text/x-csrc]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hinfo_13.h [Content-Type=text/x-chdr]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dsync_66.c [Content-Type=text/x-csrc]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/brid_68.h [Content-Type=text/x-chdr]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/tkey_249.c [Content-Type=text/x-csrc]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/eui64_109.h [Content-Type=text/x-chdr]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/csync_62.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/doa_259.h [Content-Type=text/x-chdr]... Step #8: - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [742/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [743/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [744/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.c [Content-Type=text/x-csrc]... Step #8: - [745/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [746/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [747/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.c [Content-Type=text/x-csrc]... Step #8: - [748/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [749/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [750/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [751/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [752/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [753/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rkey_57.h [Content-Type=text/x-chdr]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/l64_106.h [Content-Type=text/x-chdr]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/gpos_27.c [Content-Type=text/x-csrc]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/l64_106.c [Content-Type=text/x-csrc]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rt_21.c [Content-Type=text/x-csrc]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mx_15.h [Content-Type=text/x-chdr]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/minfo_14.c [Content-Type=text/x-csrc]... Step #8: - [754/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [755/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [756/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [757/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [758/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [759/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [760/2.0k files][977.3 MiB/ 1.2 GiB] 83% Done - [761/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [762/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [763/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [764/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [765/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [766/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [767/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [768/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [769/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [770/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [771/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [772/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [773/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/lp_107.c [Content-Type=text/x-csrc]... Step #8: - [773/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.c [Content-Type=text/x-csrc]... Step #8: - [773/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/caa_257.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.h [Content-Type=text/x-chdr]... Step #8: - [773/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [773/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [774/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [775/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [776/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rt_21.h [Content-Type=text/x-chdr]... Step #8: - [777/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [778/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [778/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/naptr_35.h [Content-Type=text/x-chdr]... Step #8: - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/proforma.h [Content-Type=text/x-chdr]... Step #8: - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cname_5.c [Content-Type=text/x-csrc]... Step #8: - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sink_40.c [Content-Type=text/x-csrc]... Step #8: - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/brid_68.c [Content-Type=text/x-csrc]... Step #8: - [779/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [780/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/md_3.c [Content-Type=text/x-csrc]... Step #8: - [781/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rkey_57.c [Content-Type=text/x-csrc]... Step #8: - [781/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [781/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.h [Content-Type=text/x-chdr]... Step #8: - [781/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [782/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [783/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [784/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [785/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec_47.c [Content-Type=text/x-csrc]... Step #8: - [786/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [787/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.c [Content-Type=text/x-csrc]... Step #8: - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/opt_41.h [Content-Type=text/x-chdr]... Step #8: - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/eui64_109.c [Content-Type=text/x-csrc]... Step #8: - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nid_104.h [Content-Type=text/x-chdr]... Step #8: - [788/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [789/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [790/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [791/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mb_7.h [Content-Type=text/x-chdr]... Step #8: - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ds_43.c [Content-Type=text/x-csrc]... Step #8: - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/wallet_262.h [Content-Type=text/x-chdr]... Step #8: - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mx_15.c [Content-Type=text/x-csrc]... Step #8: - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/tlsa_52.c [Content-Type=text/x-csrc]... Step #8: - [792/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.c [Content-Type=text/x-csrc]... Step #8: - [793/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [793/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [794/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/l32_105.c [Content-Type=text/x-csrc]... Step #8: - [795/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [796/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/csync_62.h [Content-Type=text/x-chdr]... Step #8: - [796/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [796/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.c [Content-Type=text/x-csrc]... Step #8: - [796/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [797/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [798/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hip_55.h [Content-Type=text/x-chdr]... Step #8: - [798/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/proforma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/null_10.c [Content-Type=text/x-csrc]... Step #8: - [798/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [798/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [799/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/spf_99.c [Content-Type=text/x-csrc]... Step #8: - [800/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [800/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.h [Content-Type=text/x-chdr]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h [Content-Type=text/x-chdr]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/afsdb_18.h [Content-Type=text/x-chdr]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hip_55.c [Content-Type=text/x-csrc]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dnskey_48.h [Content-Type=text/x-chdr]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.c [Content-Type=text/x-csrc]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.h [Content-Type=text/x-chdr]... Step #8: - [801/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [802/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sink_40.h [Content-Type=text/x-chdr]... Step #8: - [803/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [803/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mg_8.h [Content-Type=text/x-chdr]... Step #8: - [803/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [804/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/minfo_14.h [Content-Type=text/x-chdr]... Step #8: - [804/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dname_39.c [Content-Type=text/x-csrc]... Step #8: - [804/2.0k files][977.4 MiB/ 1.2 GiB] 83% Done - [805/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ds_43.h [Content-Type=text/x-chdr]... Step #8: - [805/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cdnskey_60.h [Content-Type=text/x-chdr]... Step #8: - [806/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [806/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c [Content-Type=text/x-csrc]... Step #8: - [807/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/eui48_108.h [Content-Type=text/x-chdr]... Step #8: - [807/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [808/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [809/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [810/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ninfo_56.h [Content-Type=text/x-chdr]... Step #8: - [810/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [811/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [812/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [813/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done - [813/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ta_32768.c [Content-Type=text/x-csrc]... Step #8: - [813/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/isdn_20.c [Content-Type=text/x-csrc]... Step #8: \ [813/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/talink_58.h [Content-Type=text/x-chdr]... Step #8: \ [813/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [814/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/avc_258.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/zonemd_63.h [Content-Type=text/x-chdr]... Step #8: \ [814/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [814/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [815/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [816/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/tkey_249.h [Content-Type=text/x-chdr]... Step #8: \ [816/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [817/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [818/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/lp_107.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.c [Content-Type=text/x-csrc]... Step #8: \ [818/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dname_39.h [Content-Type=text/x-chdr]... Step #8: \ [818/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [818/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [819/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ipseckey_45.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/txt_16.h [Content-Type=text/x-chdr]... Step #8: \ [819/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [820/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [821/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [821/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [822/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [823/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [824/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/amtrelay_260.h [Content-Type=text/x-chdr]... Step #8: \ [825/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [825/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/talink_58.c [Content-Type=text/x-csrc]... Step #8: \ [825/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [826/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [827/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [828/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done \ [829/2.0k files][977.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cert_37.h [Content-Type=text/x-chdr]... Step #8: \ [830/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [830/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [831/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [832/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [833/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [834/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [835/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/hhit_67.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sshfp_44.h [Content-Type=text/x-chdr]... Step #8: \ [835/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [835/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rrsig_46.c [Content-Type=text/x-csrc]... Step #8: \ [835/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [836/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [837/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [838/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cert_37.c [Content-Type=text/x-csrc]... Step #8: \ [838/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [839/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [840/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/x25_19.h [Content-Type=text/x-chdr]... Step #8: \ [840/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [841/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [842/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [843/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [844/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [845/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/smimea_53.c [Content-Type=text/x-csrc]... Step #8: \ [845/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [846/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [847/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [848/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [849/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [850/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [851/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [852/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cds_59.c [Content-Type=text/x-csrc]... Step #8: \ [852/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [853/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ptr_12.h [Content-Type=text/x-chdr]... Step #8: \ [853/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [854/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [855/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/loc_29.h [Content-Type=text/x-chdr]... Step #8: \ [855/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/loc_29.c [Content-Type=text/x-csrc]... Step #8: \ [855/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nxt_30.c [Content-Type=text/x-csrc]... Step #8: \ [855/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [856/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sig_24.h [Content-Type=text/x-chdr]... Step #8: \ [856/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec3_50.h [Content-Type=text/x-chdr]... Step #8: \ [857/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [857/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/resinfo_261.h [Content-Type=text/x-chdr]... Step #8: \ [858/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [858/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [859/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/uri_256.c [Content-Type=text/x-csrc]... Step #8: \ [859/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rp_17.h [Content-Type=text/x-chdr]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/gpos_27.h [Content-Type=text/x-chdr]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/avc_258.c [Content-Type=text/x-csrc]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec3param_51.c [Content-Type=text/x-csrc]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dlv_32769.h [Content-Type=text/x-chdr]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/eui48_108.c [Content-Type=text/x-csrc]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/x25_19.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/keydata_65533.c [Content-Type=text/x-csrc]... Step #8: \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [860/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [861/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [862/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/isdn_20.h [Content-Type=text/x-chdr]... Step #8: \ [862/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/opt_41.c [Content-Type=text/x-csrc]... Step #8: \ [862/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [863/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/rp_17.c [Content-Type=text/x-csrc]... Step #8: \ [863/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ns_2.h [Content-Type=text/x-chdr]... Step #8: \ [863/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [864/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/cname_5.h [Content-Type=text/x-chdr]... Step #8: \ [864/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [865/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [866/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [867/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/smimea_53.h [Content-Type=text/x-chdr]... Step #8: \ [867/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/nsec_47.h [Content-Type=text/x-chdr]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/dsync_66.h [Content-Type=text/x-chdr]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mr_9.c [Content-Type=text/x-csrc]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ns_2.c [Content-Type=text/x-csrc]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/uri_256.h [Content-Type=text/x-chdr]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/soa_6.h [Content-Type=text/x-chdr]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/l32_105.h [Content-Type=text/x-chdr]... Step #8: \ [868/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [869/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/md_3.h [Content-Type=text/x-chdr]... Step #8: \ [869/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/key_25.c [Content-Type=text/x-csrc]... Step #8: \ [869/2.0k files][977.6 MiB/ 1.2 GiB] 83% Done \ [870/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [871/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/badcache.h [Content-Type=text/x-chdr]... Step #8: \ [871/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rriterator.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/ta_32768.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ede.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mr_9.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keystore.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/caa_257.c [Content-Type=text/x-csrc]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/zonefetch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/mf_4.h [Content-Type=text/x-chdr]... Step #8: \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [872/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [873/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/sig_24.c [Content-Type=text/x-csrc]... Step #8: \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/rdata/generic/key_25.h [Content-Type=text/x-chdr]... Step #8: \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/result.h [Content-Type=text/x-chdr]... Step #8: \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/edns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/message.h [Content-Type=text/x-chdr]... Step #8: \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [874/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/master.h [Content-Type=text/x-chdr]... Step #8: \ [875/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [875/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ecs.h [Content-Type=text/x-chdr]... Step #8: \ [876/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [876/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [877/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/zt.h [Content-Type=text/x-chdr]... Step #8: \ [877/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [878/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ds.h [Content-Type=text/x-chdr]... Step #8: \ [879/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [880/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rpz.h [Content-Type=text/x-chdr]... Step #8: \ [880/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [880/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/sdlz.h [Content-Type=text/x-chdr]... Step #8: \ [881/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [881/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [882/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rrl.h [Content-Type=text/x-chdr]... Step #8: \ [882/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dsync.h [Content-Type=text/x-chdr]... Step #8: \ [882/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [883/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [884/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/peer.h [Content-Type=text/x-chdr]... Step #8: \ [884/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/journal.h [Content-Type=text/x-chdr]... Step #8: \ [885/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [885/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [886/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [887/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [888/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [889/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done \ [890/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keymgr.h [Content-Type=text/x-chdr]... Step #8: \ [890/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ssu.h [Content-Type=text/x-chdr]... Step #8: \ [890/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keyflags.h [Content-Type=text/x-chdr]... Step #8: \ [890/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdataslab.h [Content-Type=text/x-chdr]... Step #8: \ [890/2.0k files][977.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdatasetiter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/nsec3.h [Content-Type=text/x-chdr]... Step #8: \ [890/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [890/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdataset.h [Content-Type=text/x-chdr]... Step #8: \ [891/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [891/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [892/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [893/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/name.h [Content-Type=text/x-chdr]... Step #8: \ [894/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [894/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [895/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [896/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [897/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [898/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/soa.h [Content-Type=text/x-chdr]... Step #8: \ [898/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/diff.h [Content-Type=text/x-chdr]... Step #8: \ [899/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [899/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/zone.h [Content-Type=text/x-chdr]... Step #8: \ [899/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/tsig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/geoip.h [Content-Type=text/x-chdr]... Step #8: \ [899/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [899/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [900/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [901/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/request.h [Content-Type=text/x-chdr]... Step #8: \ [901/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/notify.h [Content-Type=text/x-chdr]... Step #8: \ [902/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done \ [902/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/validator.h [Content-Type=text/x-chdr]... Step #8: \ [902/2.0k files][977.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/adb.h [Content-Type=text/x-chdr]... Step #8: \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/zoneverify.h [Content-Type=text/x-chdr]... Step #8: \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/cert.h [Content-Type=text/x-chdr]... Step #8: \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/cache.h [Content-Type=text/x-chdr]... Step #8: \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dlz_dlopen.h [Content-Type=text/x-chdr]... Step #8: \ [903/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [904/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keydata.h [Content-Type=text/x-chdr]... Step #8: \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/bit.h [Content-Type=text/x-chdr]... Step #8: \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/qp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dns64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdataclass.h [Content-Type=text/x-chdr]... Step #8: \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/update.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/masterdump.h [Content-Type=text/x-chdr]... Step #8: \ [905/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ipkeylist.h [Content-Type=text/x-chdr]... Step #8: \ [906/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [907/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/private.h [Content-Type=text/x-chdr]... Step #8: \ [907/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [908/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [909/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/skr.h [Content-Type=text/x-chdr]... Step #8: \ [909/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/opcode.h [Content-Type=text/x-chdr]... Step #8: \ [909/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [909/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [909/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [910/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done \ [911/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/transport.h [Content-Type=text/x-chdr]... Step #8: \ [912/2.0k files][977.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keyvalues.h [Content-Type=text/x-chdr]... Step #8: \ [913/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [913/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [914/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/nta.h [Content-Type=text/x-chdr]... Step #8: \ [915/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/acl.h [Content-Type=text/x-chdr]... Step #8: \ [916/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [917/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [918/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [919/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dyndb.h [Content-Type=text/x-chdr]... Step #8: \ [919/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [919/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [919/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/fixedname.h [Content-Type=text/x-chdr]... Step #8: \ [919/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [920/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [921/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [921/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [922/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [922/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [923/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [924/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [925/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [926/2.0k files][978.0 MiB/ 1.2 GiB] 83% Done \ [926/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rcode.h [Content-Type=text/x-chdr]... Step #8: \ [926/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdata.h [Content-Type=text/x-chdr]... Step #8: \ [926/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done \ [927/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/lib.h [Content-Type=text/x-chdr]... Step #8: \ [927/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dnssec.h [Content-Type=text/x-chdr]... Step #8: \ [927/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rootns.h [Content-Type=text/x-chdr]... Step #8: \ [927/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/byaddr.h [Content-Type=text/x-chdr]... Step #8: \ [927/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done \ [928/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/client.h [Content-Type=text/x-chdr]... Step #8: \ [928/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done \ [929/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/tkey.h [Content-Type=text/x-chdr]... Step #8: \ [929/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/secalg.h [Content-Type=text/x-chdr]... Step #8: | [929/2.0k files][978.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ttl.h [Content-Type=text/x-chdr]... Step #8: | [930/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [930/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [931/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdatalist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dispatch.h [Content-Type=text/x-chdr]... Step #8: | [931/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [931/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [932/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [933/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [934/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dbiterator.h [Content-Type=text/x-chdr]... Step #8: | [934/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/compress.h [Content-Type=text/x-chdr]... Step #8: | [934/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/types.h [Content-Type=text/x-chdr]... Step #8: | [935/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [936/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [937/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dlz.h [Content-Type=text/x-chdr]... Step #8: | [938/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [938/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [939/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [939/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dsdigest.h [Content-Type=text/x-chdr]... Step #8: | [939/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [940/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/dnstap.h [Content-Type=text/x-chdr]... Step #8: | [941/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [941/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [942/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/keytable.h [Content-Type=text/x-chdr]... Step #8: | [942/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done | [943/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/secproto.h [Content-Type=text/x-chdr]... Step #8: | [943/2.0k files][978.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/xfrin.h [Content-Type=text/x-chdr]... Step #8: | [944/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [944/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [945/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/unreachcache.h [Content-Type=text/x-chdr]... Step #8: | [945/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [946/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/resolver.h [Content-Type=text/x-chdr]... Step #8: | [947/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [947/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [948/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/time.h [Content-Type=text/x-chdr]... Step #8: | [948/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/clientinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/remote.h [Content-Type=text/x-chdr]... Step #8: | [948/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/nsec.h [Content-Type=text/x-chdr]... Step #8: | [948/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [948/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [949/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [950/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [951/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [952/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/rdatatype.h [Content-Type=text/x-chdr]... Step #8: | [953/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [954/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/order.h [Content-Type=text/x-chdr]... Step #8: | [955/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [956/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [957/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [957/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [957/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/trace.h [Content-Type=text/x-chdr]... Step #8: | [958/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/view.h [Content-Type=text/x-chdr]... Step #8: | [958/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/stats.h [Content-Type=text/x-chdr]... Step #8: | [959/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [959/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/iptable.h [Content-Type=text/x-chdr]... Step #8: | [960/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [960/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/ncache.h [Content-Type=text/x-chdr]... Step #8: | [960/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [960/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/nametree.h [Content-Type=text/x-chdr]... Step #8: | [960/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [961/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [962/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/kasp.h [Content-Type=text/x-chdr]... Step #8: | [962/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done | [963/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/forward.h [Content-Type=text/x-chdr]... Step #8: | [963/2.0k files][978.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dns/catz.h [Content-Type=text/x-chdr]... Step #8: | [964/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [964/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/irs/resconf.h [Content-Type=text/x-chdr]... Step #8: | [964/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [965/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [966/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [967/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dst/gssapi.h [Content-Type=text/x-chdr]... Step #8: | [967/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [968/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/dns/include/dst/dst.h [Content-Type=text/x-chdr]... Step #8: | [968/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/cc.c [Content-Type=text/x-csrc]... Step #8: | [968/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/ccmsg.c [Content-Type=text/x-csrc]... Step #8: | [969/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [970/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [970/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [971/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [972/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/sexpr.c [Content-Type=text/x-csrc]... Step #8: | [973/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [973/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/base64.c [Content-Type=text/x-csrc]... Step #8: | [973/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [974/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/alist.c [Content-Type=text/x-csrc]... Step #8: | [975/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [976/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [977/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [978/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [978/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [979/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/alist.h [Content-Type=text/x-chdr]... Step #8: | [979/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [980/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [981/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/sexpr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/cc.h [Content-Type=text/x-chdr]... Step #8: | [981/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [981/2.0k files][978.4 MiB/ 1.2 GiB] 83% Done | [982/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [983/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [984/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [985/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/util.h [Content-Type=text/x-chdr]... Step #8: | [985/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [986/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [987/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/ccmsg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/types.h [Content-Type=text/x-chdr]... Step #8: | [987/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [987/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [988/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [989/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/symtype.h [Content-Type=text/x-chdr]... Step #8: | [990/2.0k files][978.5 MiB/ 1.2 GiB] 83% Done | [990/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [991/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [992/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/lib/isccc/include/isccc/base64.h [Content-Type=text/x-chdr]... Step #8: | [992/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [993/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [994/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/old.h [Content-Type=text/x-chdr]... Step #8: | [995/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [995/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [996/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [997/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_qp.c [Content-Type=text/x-csrc]... Step #8: | [997/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_rdata_fromwire_text.c [Content-Type=text/x-csrc]... Step #8: | [997/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [998/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [999/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_qpkey_name.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_rdata_fromtext.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/main.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_message_checksig.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/isc_lex_gettoken.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_message_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_master_load.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_name_fromtext_target.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/old.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/isc_lex_getmastertoken.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/fuzz/dns_name_fromwire.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/util/gen-eddsa-vectors.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/util/gen-rsa-sha-vectors.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bind9/util/models.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nghttp2/nghttp2.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/uv.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/uv/unix.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/uv/threadpool.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/list.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/rculfhash.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.6 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/wfcqueue.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/call-rcu.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.7 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.8 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.8 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][978.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/uatomic.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/ref.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][978.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/wfstack.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/rculist.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/urcu/urcu-memb.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.2 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done | [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.0k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/os.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/main.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/xsl_p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/logconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/fuzz.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/server.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/geoip.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/log.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/zoneconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/tsigconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/control.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/tkeyconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/statschannel.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/builtin.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/dlz_dlopen_driver.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][979.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/controlconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/transportconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/os.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/config.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/log.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/builtin.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/tsigconf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/main.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/fuzz.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/server.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/geoip.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/tkeyconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/statschannel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/control.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/logconf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.2 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/smf_globals.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/transportconf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/types.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/named/zoneconf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/named/include/dlz/dlz_dlopen_driver.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/test_client.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/feature-test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/test_server.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/wire-test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/hooks/driver/test-syncplugin.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/hooks/driver/test-async.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/pipelined/pipequeries.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dlzexternal/driver/driver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/util.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/instance.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.3 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/zone.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/log.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/db.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/syncptr.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/dyndb/driver/driver.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/rsabigexponent/bigkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tests/system/rndc/gencheck.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/named-nzd2nzf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/arpaname.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.4 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/nsec3hash.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/named-makejournal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/mdig.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/dnstap-read.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/named-journalprint.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/tools/named-rrchecker.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/check/check-tool.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/check/named-checkzone.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/check/named-checkconf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.1k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/check/check-tool.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/delv/delv.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/include/defaultconfig.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/nsupdate/nsupdate.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/plugins/filter-a.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/plugins/filter-aaaa.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/plugins/synthrecord.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dig/host.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dig/dighost.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dig/dig.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dig/nslookup.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dig/dighost.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/keygen.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/util.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/os.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/util.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/keygen.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/rndc-confgen.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/tsig-keygen.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/confgen/include/confgen/os.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.0k files][980.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-importkey.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-ksr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-signzone.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-dsfromkey.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][980.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-keyfromlabel.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssectool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-cds.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-revoke.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-verify.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-keygen.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssectool.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/dnssec/dnssec-settime.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/rndc/util.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/proxystream_test.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/rndc/rndc.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/tls_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/stats_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/bin/rndc/util.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/ascii_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/stream_shutdown.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/loop_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/ht_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/md_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/spinlock_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/file_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/result_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/mem_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/safe_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/proxyudp_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/tlsdns_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/counter_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/tcpdns_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/hash_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/errno_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/hashmap_nodes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/histo_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/netaddr_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/dnsstream_utils_test_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/ratelimiter_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/uv_wrap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/lex_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/regex_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/udp_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/hmac_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/proxyheader_test_data.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/sockaddr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/radix_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/siphash_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/quota_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/job_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/work_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/mutex_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/netmgr_common.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/hashmap_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.7 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/time_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.7 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.7 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/symtab_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/doh_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/heap_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/rwlock_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/async_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/dnsstream_utils_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/tcp_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/proxyheader_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/buffer_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/parse_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/netmgr_common.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/2.0k files][981.8 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isc/timer_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/ns/notify_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/ns/query_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/ns/plugin_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/ns/netmgr_wrap.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isccfg/parser_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isccfg/grammar_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/isccfg/duration_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/keytable_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/resconf_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/qp_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/badcache_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][981.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/name_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/nsec3_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/rdatasetstats_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.0 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/nsec3param_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/acl_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dst_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/skr_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dnstap_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dbdiff_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.1 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/unreachcache_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/tsig_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dbversion_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/sigs_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/db_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/zonefile_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/update_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/master_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.3 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/qpdb_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dbiterator_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.3 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/diff_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/resolver_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/nametree_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/rdataset_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/geoip_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/ede_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/time_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/transport_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/private_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dispatch_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/zt_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/zonemgr_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/rsa_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/byaddr_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/rdata_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/qpmulti_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/qpzone_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/dns/dns64_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/include/tests/ns.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/include/tests/dns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/include/tests/qp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/libtest/qp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/libtest/isc.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/include/tests/isc.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/load-names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/compress.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/libtest/dns.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/libtest/ns.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/iterated_hash.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/qpmulti.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/siphash.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.6 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/ascii.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/qplookups.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/qp-dump.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/tests/bench/dns_name_fromwire.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/doc/misc/cfg_test.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/os.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/regex.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/dir.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/xml.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done - [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/file.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/stats.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/os_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/parseint.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/syslog.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netscope.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/mutex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/sockaddr.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/error.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/hex.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/portset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/uv.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/url.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/radix.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/base32.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/random.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/iterated_hash.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/httpd.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/async.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/jemalloc_shim.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/rwlock.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/histo.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/quota.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/string.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/thread_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/getaddresses.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netaddr.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/stdtime.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/ratelimiter.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/region.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/ht.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/job.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/errno.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/commandline.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/stdio.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/base64.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/interfaceiter.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/hash.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/work.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][982.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/hashmap.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/timer.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/mem.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/errno2result.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/heap.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/tm.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/log.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/managers.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/hmac.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/thread.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/safe.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/loop.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/ascii.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/backtrace.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/proxy2.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/job_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/openssl_shim.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/md.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/mem_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/crypto.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/openssl_shim.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/assertions.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/utf8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/tls.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/tid.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/symtab.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/async_p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/loop_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/time.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/lex.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/net.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/mutex_p.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/serial.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/signal.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/result.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/errno2result.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/counter.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/meminfo.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/quota.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/strerr.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/portset.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.2 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/result.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/list.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/netaddr.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/ht.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/tid.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/safe.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/nonce.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/spinlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/iterated_hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/getaddresses.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/proxy2.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/sieve.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/attributes.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/readline.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/radix.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/interfaceiter.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/atomic.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/os.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/ratelimiter.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/log.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/async.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/assertions.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.4 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/random.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/region.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/string.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/urcu.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/magic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/job.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/hex.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/symtab.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/overflow.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/utf8.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/helper.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/util.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/lex.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/thread.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/barrier.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/hashmap.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/syslog.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/histo.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/managers.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/commandline.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/crypto.h [Content-Type=text/x-chdr]... Step #8: | | [1.4k/2.0k files][983.5 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/endian.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/bit.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/siphash.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/meminfo.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/backtrace.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/stdio.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/netscope.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/serial.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/error.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/rwlock.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/parseint.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/dir.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/md.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/lib.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/xml.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/netmgr.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/queue.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/refcount.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/base32.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.4k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/types.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/hmac.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/mutex.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/uv.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/net.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/httpd.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/pause.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/time.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/formatcheck.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/regex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/base64.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/tls.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/fxhash.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/timer.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/mem.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/stats.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/url.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/loop.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/once.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/work.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/counter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/dnsstream.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/ascii.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/errno.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/stdtime.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/include/isc/buffer.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/netmgr-int.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/http.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/timer.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/tlsstream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/netmgr.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/proxystream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/udp.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/tcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/proxyudp.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/socket.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/stats.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/hooks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/listenlist.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isc/netmgr/streamdns.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/update.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/query.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/server.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/interfacemgr.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/client.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/listenlist.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/xfrout.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/notify.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/interfacemgr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/notify.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][983.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/query.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/hooks.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.3 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/update.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/client.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/namedconf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/stats.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/ns/include/ns/xfrout.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/check.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/duration.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/parser.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/duration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/kaspconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/aclconf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/check.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.7 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/kaspconf.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/grammar.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/aclconf.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/namedconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccfg/include/isccfg/cfg.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/view.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/master.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/gssapi_link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/forward.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][984.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/stats.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/journal.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/resconf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rcode.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rootns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dnssec.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rpz.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dns64.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdatalist.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/tsig_p.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.0 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.2 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.2 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ecs.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.4 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.4 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.4 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.4 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ede.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.5 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qpcache_p.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/db.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/sdlz.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.8 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.8 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/transport.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/acl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/nametree.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/compress.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/badcache.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ncache.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/zone_p.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][985.9 MiB/ 1.2 GiB] 83% Done | [1.5k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done | [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done | [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qpzone_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dispatch.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dst_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dst_openssl.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/openssleddsa_link.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dyndb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/skr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/update.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/validator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dlz_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdataslab.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.0 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/gssapictx.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rrl.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ds.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/db_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.1 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dst_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/gen.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/xfrin.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.2 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdatasetiter.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.3 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.3 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qpzone.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/byaddr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/keydata.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/order.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/keystore.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/client.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/iptable.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qp_p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/opensslrsa_link.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/key.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.4 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/hmac_link.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/zone.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dnstap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ssu_external.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/nsec3.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done / [1.6k/2.0k files][986.6 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.7 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/adb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.7 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/resolver.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.7 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][986.7 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][986.7 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/acl_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/tsig.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/remote.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/soa.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.8 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/peer.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.9 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dbiterator.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][986.9 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdataslab_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][987.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ssu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/fixedname.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.5 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/masterdump.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][987.6 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/zt.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][987.6 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.6 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.9 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][987.9 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/opensslecdsa_link.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][987.9 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/zonefetch.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ipkeylist.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/zoneverify.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/message.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/qpcache.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.0 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/openssl_link.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.1 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdataset.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/openssl_shim.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dlz.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/lib.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.2 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dyndb_p.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.3 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.3 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.3 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.3 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/geoip2.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.3 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/unreachcache.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/nsec.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dst_parse.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/time.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/nta.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/diff.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/notify.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.4 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/kasp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/ttl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/tkey.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 13.0 MiB/s ETA 00:00:14 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 13.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/clientinfo.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/keymgr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.8 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/result.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rriterator.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.7 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.7 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.6 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.6 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.6 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/cache.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/keytable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/catz.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/dst_parse.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.3 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/request.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.3 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.2 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.2 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.1 MiB/s ETA 00:00:15 / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/rdatastructpre.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/rdatastructsuf.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.5 MiB/ 1.2 GiB] 84% Done 12.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 12.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/hs_4/a_1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 12.0 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 12.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/ch_3/a_1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.9 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.9 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.8 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/any_255/tsig_250.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/https_65.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nimloc_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.6 MiB/ 1.2 GiB] 84% Done 11.4 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.7 MiB/ 1.2 GiB] 84% Done 11.4 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.4 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.4 MiB/s ETA 00:00:16 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nsap_22.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/kx_36.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.2 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/atma_34.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/a6_38.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.1 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/apl_42.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 11.0 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 10.9 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 10.9 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.8 MiB/ 1.2 GiB] 84% Done 10.8 MiB/s ETA 00:00:17 / [1.6k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.5 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/nsap-ptr_23.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.4 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.4 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.3 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.3 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.3 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/srv_33.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.1 MiB/s ETA 00:00:18 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/px_26.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 10.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/eid_31.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/dhcid_49.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.8 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.8 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.7 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/svcb_64.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.7 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.7 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/aaaa_28.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.5 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.5 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.5 MiB/s ETA 00:00:19 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.5 MiB/s ETA 00:00:20 / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/a_1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/in_1/wks_11.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.0k files][988.9 MiB/ 1.2 GiB] 84% Done 9.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.3 MiB/s ETA 00:00:20 / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.3 MiB/s ETA 00:00:20 / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.2 MiB/s ETA 00:00:20 / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.1 MiB/s ETA 00:00:20 / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 9.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.9 MiB/s ETA 00:00:21 - - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.8 MiB/s ETA 00:00:21 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/null_10.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.6 MiB/s ETA 00:00:22 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.5 MiB/s ETA 00:00:22 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.5 MiB/s ETA 00:00:22 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.3 MiB/s ETA 00:00:22 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.3 MiB/s ETA 00:00:22 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.2 MiB/s ETA 00:00:23 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.1 MiB/s ETA 00:00:23 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.1 MiB/s ETA 00:00:23 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 8.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hinfo_13.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.9 MiB/s ETA 00:00:23 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.9 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.8 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.8 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.8 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.7 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.7 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.6 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.6 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.6 MiB/s ETA 00:00:24 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.5 MiB/s ETA 00:00:25 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.5 MiB/s ETA 00:00:25 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/doa_259.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.5 MiB/s ETA 00:00:25 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.4 MiB/s ETA 00:00:25 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.3 MiB/s ETA 00:00:25 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.2 MiB/s ETA 00:00:26 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.2 MiB/s ETA 00:00:26 - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.0 MiB/ 1.2 GiB] 84% Done 7.1 MiB/s ETA 00:00:26 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 7.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 7.0 MiB/s ETA 00:00:27 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.8 MiB/s ETA 00:00:27 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/l64_106.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.6 MiB/s ETA 00:00:28 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.6 MiB/s ETA 00:00:28 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.5 MiB/s ETA 00:00:29 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.4 MiB/s ETA 00:00:29 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.4 MiB/s ETA 00:00:29 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.3 MiB/s ETA 00:00:30 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.0 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.0 MiB/s ETA 00:00:31 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.0 MiB/s ETA 00:00:31 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 6.0 MiB/s ETA 00:00:31 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.9 MiB/s ETA 00:00:32 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.9 MiB/s ETA 00:00:32 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.8 MiB/s ETA 00:00:32 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.3 MiB/s ETA 00:00:35 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.3 MiB/s ETA 00:00:35 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.3 MiB/s ETA 00:00:35 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.1 MiB/s ETA 00:00:36 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.0 MiB/s ETA 00:00:37 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.0 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 5.0 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.9 MiB/s ETA 00:00:38 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.9 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/proforma.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.8 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.8 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/naptr_35.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.7 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rt_21.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.7 MiB/s ETA 00:00:39 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.6 MiB/s ETA 00:00:41 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.6 MiB/s ETA 00:00:41 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.5 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.5 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.5 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.4 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.4 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.4 MiB/s ETA 00:00:42 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.3 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/brid_68.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.3 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.3 MiB/s ETA 00:00:43 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.0 MiB/s ETA 00:00:46 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.0 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/md_3.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 4.0 MiB/s ETA 00:00:47 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rkey_57.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 - [1.7k/2.0k files][989.1 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:50 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.6 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.3 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nid_104.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.3 MiB/s ETA 00:00:57 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.3 MiB/s ETA 00:00:57 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.2 MiB/s ETA 00:00:57 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.2 MiB/s ETA 00:00:57 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.2 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.1 MiB/s ETA 00:01:00 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.1 MiB/s ETA 00:01:00 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.1 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mb_7.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.1 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/eui64_109.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.0 MiB/s ETA 00:01:01 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 3.0 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.8 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mx_15.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.8 MiB/s ETA 00:01:08 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.8 MiB/s ETA 00:01:08 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.7 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/wallet_262.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.7 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/tlsa_52.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/csync_62.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/null_10.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/proforma.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/spf_99.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hip_55.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dnskey_48.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/afsdb_18.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/minfo_14.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mg_8.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ds_43.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sink_40.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ninfo_56.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cdnskey_60.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/openpgpkey_61.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/2.0k files][989.2 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/zonemd_63.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/tkey_249.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ipseckey_45.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/lp_107.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/txt_16.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dname_39.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/amtrelay_260.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/talink_58.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/hhit_67.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sshfp_44.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rrsig_46.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cert_37.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cds_59.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ptr_12.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nxt_30.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/loc_29.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/resinfo_261.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec3_50.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec3param_51.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dlv_32769.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/avc_258.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/gpos_27.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.3 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/x25_19.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/keydata_65533.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/isdn_20.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/eui48_108.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/rp_17.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/opt_41.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/cname_5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/dsync_66.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/smimea_53.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/l32_105.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/uri_256.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/nsec_47.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/soa_6.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/md_3.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ns_2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mf_4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/key_25.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/caa_257.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/mr_9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/ta_32768.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rriterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/key_25.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keystore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/rdata/generic/sig_24.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/zonefetch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/result.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ede.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/master.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/badcache.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/message.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/zt.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rpz.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ds.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ssu.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dsync.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.4 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/peer.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keymgr.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/edns.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/sdlz.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rrl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.5 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/nsec3.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ecs.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/journal.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdatasetiter.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdataslab.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keyflags.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdataset.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/soa.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/name.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/request.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/zone.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/diff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/zoneverify.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/geoip.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/tsig.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keydata.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dlz_dlopen.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/notify.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/cert.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/adb.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.8k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/validator.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ipkeylist.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.6 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/bit.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/cache.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dns64.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.7 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/qp.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdataclass.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:16 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/update.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/private.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/skr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/masterdump.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/opcode.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/transport.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keyvalues.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/nta.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.8 MiB/ 1.2 GiB] 84% Done 2.4 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/db.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/acl.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dyndb.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/fixedname.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rcode.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dnssec.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/lib.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdata.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rootns.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][989.9 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/byaddr.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/tkey.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/client.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/secalg.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ttl.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dispatch.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdatalist.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/compress.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dbiterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dlz.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dsdigest.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/dnstap.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/keytable.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/unreachcache.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/resolver.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/secproto.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/xfrin.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/clientinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/time.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/rdatatype.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/remote.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/nsec.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/order.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/view.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/stats.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 \ [1.9k/2.0k files][990.0 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/ncache.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/iptable.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/nametree.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/forward.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/catz.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dns/kasp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dst/gssapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/irs/resconf.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/ccmsg.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/dns/include/dst/dst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/cc.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/sexpr.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/alist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/cc.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/base64.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.0k files][990.1 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/alist.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/sexpr.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/ccmsg.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.2 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/symtype.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_qpkey_name.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/lib/isccc/include/isccc/base64.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/main.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_rdata_fromwire_text.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_qp.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_name_fromtext_target.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_rdata_fromtext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_message_checksig.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/old.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/isc_lex_getmastertoken.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/old.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_master_load.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/isc_lex_gettoken.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_name_fromwire.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/fuzz/dns_message_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/util/gen-eddsa-vectors.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/util/gen-rsa-sha-vectors.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bind9/util/models.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_message_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_message_checksig.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_qp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-isc_lex_getmastertoken.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.3 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [1.9k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromtext.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_master_load.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromtext_target.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_rdata_fromwire_text.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_name_fromwire.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-isc_lex_gettoken.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_qpkey_name.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.4 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.5 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:15 | [2.0k/2.0k files][990.7 MiB/ 1.2 GiB] 84% Done 2.5 MiB/s ETA 00:01:13 | [2.0k/2.0k files][996.5 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:49 | [2.0k/2.0k files][996.7 MiB/ 1.2 GiB] 84% Done 3.7 MiB/s ETA 00:00:48 | [2.0k/2.0k files][997.0 MiB/ 1.2 GiB] 84% Done 3.8 MiB/s ETA 00:00:47 | [2.0k/2.0k files][997.0 MiB/ 1.2 GiB] 84% Done 3.8 MiB/s ETA 00:00:47 | [2.0k/2.0k files][998.3 MiB/ 1.2 GiB] 84% Done 4.0 MiB/s ETA 00:00:44 | [2.0k/2.0k files][ 1005 MiB/ 1.2 GiB] 85% Done 5.4 MiB/s ETA 00:00:31 | [2.0k/2.0k files][ 1005 MiB/ 1.2 GiB] 85% Done 5.4 MiB/s ETA 00:00:31 | [2.0k/2.0k files][ 1013 MiB/ 1.2 GiB] 86% Done 7.1 MiB/s ETA 00:00:23 | [2.0k/2.0k files][ 1013 MiB/ 1.2 GiB] 86% Done 7.1 MiB/s ETA 00:00:23 | [2.0k/2.0k files][ 1013 MiB/ 1.2 GiB] 86% Done 7.1 MiB/s ETA 00:00:22 | [2.0k/2.0k files][ 1015 MiB/ 1.2 GiB] 86% Done 7.4 MiB/s ETA 00:00:22 | [2.0k/2.0k files][ 1022 MiB/ 1.2 GiB] 87% Done 8.7 MiB/s ETA 00:00:17 | [2.0k/2.0k files][ 1022 MiB/ 1.2 GiB] 87% Done 8.8 MiB/s ETA 00:00:17 | [2.0k/2.0k files][ 1022 MiB/ 1.2 GiB] 87% Done 8.9 MiB/s ETA 00:00:17 | [2.0k/2.0k files][ 1023 MiB/ 1.2 GiB] 87% Done 9.0 MiB/s ETA 00:00:17 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.4 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.5 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.5 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.6 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.6 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.8 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 16.8 MiB/s ETA 00:00:07 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 17.1 MiB/s ETA 00:00:06 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 17.2 MiB/s ETA 00:00:06 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 17.6 MiB/s ETA 00:00:06 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 90% Done 17.7 MiB/s ETA 00:00:06 | [2.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 91% Done 18.2 MiB/s ETA 00:00:06 | [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.7 MiB/s ETA 00:00:04 | [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 25.4 MiB/s ETA 00:00:03 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 | [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 / / [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 100% Done 39.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 2.0k objects/1.2 GiB. Finished Step #8 PUSH DONE