starting build "2cd8f778-0988-46d3-9991-d05346b8284c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 4d17b6254d09: Pulling fs layer Step #0: 13510ee2656d: Pulling fs layer Step #0: f2c9c6e25ba3: Pulling fs layer Step #0: 1cd7bdf47227: Pulling fs layer Step #0: 4561162f3a96: Pulling fs layer Step #0: 7ffb4f80b600: Pulling fs layer Step #0: c858b92c04a5: Pulling fs layer Step #0: d06a17523563: Pulling fs layer Step #0: 2fecc23e11d2: Pulling fs layer Step #0: 111f642ab542: Pulling fs layer Step #0: 44487838f35e: Pulling fs layer Step #0: e0e3fb0cbc92: Pulling fs layer Step #0: 277be8914c09: Pulling fs layer Step #0: 7ffb4f80b600: Waiting Step #0: 8d9088e34fd2: Pulling fs layer Step #0: ad3d3037b186: Pulling fs layer Step #0: c858b92c04a5: Waiting Step #0: 146de4801c2e: Pulling fs layer Step #0: 2ebdf3b0f766: Pulling fs layer Step #0: 82e3782c11b4: Pulling fs layer Step #0: 9859072ab638: Pulling fs layer Step #0: bdf0585d8a44: Pulling fs layer Step #0: 766a88d3c0ae: Pulling fs layer Step #0: 6c2d7cf00ec9: Pulling fs layer Step #0: d06a17523563: Waiting Step #0: 2877306fe4ec: Pulling fs layer Step #0: 111f642ab542: Waiting Step #0: 2fecc23e11d2: Waiting Step #0: 2ec70c5c8441: Pulling fs layer Step #0: 44487838f35e: Waiting Step #0: 55a88d28ed5e: Pulling fs layer Step #0: de0f7fd666e1: Pulling fs layer Step #0: e0e3fb0cbc92: Waiting Step #0: 8d9088e34fd2: Waiting Step #0: 82e3782c11b4: Waiting Step #0: ad3d3037b186: Waiting Step #0: 277be8914c09: Waiting Step #0: 146de4801c2e: Waiting Step #0: 9859072ab638: Waiting Step #0: 2ebdf3b0f766: Waiting Step #0: bdf0585d8a44: Waiting Step #0: 766a88d3c0ae: Waiting Step #0: 2ec70c5c8441: Waiting Step #0: 55a88d28ed5e: Waiting Step #0: 6c2d7cf00ec9: Waiting Step #0: 2877306fe4ec: Waiting Step #0: de0f7fd666e1: Waiting Step #0: 4561162f3a96: Verifying Checksum Step #0: 4561162f3a96: Download complete Step #0: 13510ee2656d: Verifying Checksum Step #0: 13510ee2656d: Download complete Step #0: f2c9c6e25ba3: Verifying Checksum Step #0: f2c9c6e25ba3: Download complete Step #0: 1cd7bdf47227: Verifying Checksum Step #0: 1cd7bdf47227: Download complete Step #0: c858b92c04a5: Verifying Checksum Step #0: c858b92c04a5: Download complete Step #0: 2fecc23e11d2: Verifying Checksum Step #0: 2fecc23e11d2: Download complete Step #0: 7ffb4f80b600: Verifying Checksum Step #0: 7ffb4f80b600: Download complete Step #0: 111f642ab542: Verifying Checksum Step #0: 111f642ab542: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 44487838f35e: Verifying Checksum Step #0: 44487838f35e: Download complete Step #0: 8d9088e34fd2: Download complete Step #0: ad3d3037b186: Verifying Checksum Step #0: ad3d3037b186: Download complete Step #0: 2ebdf3b0f766: Verifying Checksum Step #0: 2ebdf3b0f766: Download complete Step #0: 4d17b6254d09: Verifying Checksum Step #0: 4d17b6254d09: Download complete Step #0: 277be8914c09: Verifying Checksum Step #0: 277be8914c09: Download complete Step #0: bdf0585d8a44: Verifying Checksum Step #0: bdf0585d8a44: Download complete Step #0: 9859072ab638: Verifying Checksum Step #0: 9859072ab638: Download complete Step #0: e0e3fb0cbc92: Download complete Step #0: 2877306fe4ec: Download complete Step #0: 6c2d7cf00ec9: Verifying Checksum Step #0: 6c2d7cf00ec9: Download complete Step #0: b549f31133a9: Pull complete Step #0: 55a88d28ed5e: Verifying Checksum Step #0: 55a88d28ed5e: Download complete Step #0: de0f7fd666e1: Verifying Checksum Step #0: 2ec70c5c8441: Verifying Checksum Step #0: 2ec70c5c8441: Download complete Step #0: 766a88d3c0ae: Verifying Checksum Step #0: 766a88d3c0ae: Download complete Step #0: 146de4801c2e: Verifying Checksum Step #0: 146de4801c2e: Download complete Step #0: 82e3782c11b4: Verifying Checksum Step #0: 82e3782c11b4: Download complete Step #0: d06a17523563: Verifying Checksum Step #0: d06a17523563: Download complete Step #0: 4d17b6254d09: Pull complete Step #0: 13510ee2656d: Pull complete Step #0: f2c9c6e25ba3: Pull complete Step #0: 1cd7bdf47227: Pull complete Step #0: 4561162f3a96: Pull complete Step #0: 7ffb4f80b600: Pull complete Step #0: c858b92c04a5: Pull complete Step #0: d06a17523563: Pull complete Step #0: 2fecc23e11d2: Pull complete Step #0: 111f642ab542: Pull complete Step #0: 44487838f35e: Pull complete Step #0: e0e3fb0cbc92: Pull complete Step #0: 277be8914c09: Pull complete Step #0: 8d9088e34fd2: Pull complete Step #0: ad3d3037b186: Pull complete Step #0: 146de4801c2e: Pull complete Step #0: 2ebdf3b0f766: Pull complete Step #0: 82e3782c11b4: Pull complete Step #0: 9859072ab638: Pull complete Step #0: bdf0585d8a44: Pull complete Step #0: 766a88d3c0ae: Pull complete Step #0: 6c2d7cf00ec9: Pull complete Step #0: 2877306fe4ec: Pull complete Step #0: 2ec70c5c8441: Pull complete Step #0: 55a88d28ed5e: Pull complete Step #0: de0f7fd666e1: Pull complete Step #0: Digest: sha256:e725c98f9a7eb3e0af16bde0486935c4a583a548ef4a1c89b6cea0a398f49849 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Pulling fs layer Step #1: 838cc6b2428a: Pulling fs layer Step #1: bb592653e332: Pulling fs layer Step #1: 203f075cd8d9: Pulling fs layer Step #1: d063395c8dd5: Pulling fs layer Step #1: 91b73e73c9f0: Pulling fs layer Step #1: c940c7a1ad74: Pulling fs layer Step #1: fc840ad211ff: Pulling fs layer Step #1: fc840ad211ff: Waiting Step #1: c940c7a1ad74: Waiting Step #1: bb592653e332: Verifying Checksum Step #1: bb592653e332: Download complete Step #1: d063395c8dd5: Download complete Step #1: 838cc6b2428a: Download complete Step #1: 91b73e73c9f0: Verifying Checksum Step #1: 91b73e73c9f0: Download complete Step #1: c940c7a1ad74: Verifying Checksum Step #1: c940c7a1ad74: Download complete Step #1: fc840ad211ff: Verifying Checksum Step #1: fc840ad211ff: Download complete Step #1: 63e5bc7682b8: Verifying Checksum Step #1: 63e5bc7682b8: Download complete Step #1: 63e5bc7682b8: Pull complete Step #1: 838cc6b2428a: Pull complete Step #1: bb592653e332: Pull complete Step #1: 203f075cd8d9: Verifying Checksum Step #1: 203f075cd8d9: Download complete Step #1: 203f075cd8d9: Pull complete Step #1: d063395c8dd5: Pull complete Step #1: 91b73e73c9f0: Pull complete Step #1: c940c7a1ad74: Pull complete Step #1: fc840ad211ff: Pull complete Step #1: Digest: sha256:fc4f39eec7115f17fbb1195f011687474350db64b98fe64512f0750da061c812 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/add_torrent.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/bdecode_node.covreport... Step #1: Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/dht_node.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/file_storage_add_file.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/http_parser.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/http_tracker.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/peer_conn.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/resume_data.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/sanitize_path.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/session_params.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/torrent_info.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/upnp.covreport... Step #1: Copying gs://oss-fuzz-coverage/libtorrent/textcov_reports/20251204/utp.covreport... Step #1: / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done / [0/13 files][ 0.0 B/ 4.2 MiB] 0% Done / [1/13 files][ 34.9 KiB/ 4.2 MiB] 0% Done / [2/13 files][302.5 KiB/ 4.2 MiB] 6% Done / [3/13 files][387.9 KiB/ 4.2 MiB] 8% Done / [4/13 files][387.9 KiB/ 4.2 MiB] 8% Done / [5/13 files][ 1.8 MiB/ 4.2 MiB] 41% Done / [6/13 files][ 1.8 MiB/ 4.2 MiB] 43% Done / [7/13 files][ 2.3 MiB/ 4.2 MiB] 53% Done / [8/13 files][ 3.1 MiB/ 4.2 MiB] 72% Done / [9/13 files][ 3.3 MiB/ 4.2 MiB] 77% Done / [10/13 files][ 3.6 MiB/ 4.2 MiB] 84% Done / [11/13 files][ 4.0 MiB/ 4.2 MiB] 95% Done / [12/13 files][ 4.0 MiB/ 4.2 MiB] 95% Done / [13/13 files][ 4.2 MiB/ 4.2 MiB] 100% Done Step #1: Operation completed over 13 objects/4.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4368 Step #2: -rw-r--r-- 1 root root 35701 Dec 4 10:07 file_storage_add_file.covreport Step #2: -rw-r--r-- 1 root root 274032 Dec 4 10:07 dht_node.covreport Step #2: -rw-r--r-- 1 root root 41339 Dec 4 10:07 http_parser.covreport Step #2: -rw-r--r-- 1 root root 46168 Dec 4 10:07 bdecode_node.covreport Step #2: -rw-r--r-- 1 root root 1454105 Dec 4 10:07 add_torrent.covreport Step #2: -rw-r--r-- 1 root root 89472 Dec 4 10:07 http_tracker.covreport Step #2: -rw-r--r-- 1 root root 154532 Dec 4 10:07 session_params.covreport Step #2: -rw-r--r-- 1 root root 332076 Dec 4 10:07 torrent_info.covreport Step #2: -rw-r--r-- 1 root root 223919 Dec 4 10:07 resume_data.covreport Step #2: -rw-r--r-- 1 root root 23802 Dec 4 10:07 sanitize_path.covreport Step #2: -rw-r--r-- 1 root root 1532878 Dec 4 10:07 peer_conn.covreport Step #2: -rw-r--r-- 1 root root 20197 Dec 4 10:07 upnp.covreport Step #2: -rw-r--r-- 1 root root 220530 Dec 4 10:07 utp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07" Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Sending build context to Docker daemon 5.632kB Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b549f31133a9: Already exists Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4d17b6254d09: Already exists Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 13510ee2656d: Already exists Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": f00e028bbdaa: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e211a822601: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 489f6d9f3ce7: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 87976449b1e5: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": aef3b597e553: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8e87d0a34575: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0311f979b555: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 47db0df2fe08: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a06d0055d428: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": bf679d282389: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b117462b63bc: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d1a0fb4671fb: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e77be67bf7d: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 62002e1ba333: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 56aef7354f97: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d341b0e83883: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 138f6acb03c5: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 12b34223de00: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4ac658ebcc73: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0311f979b555: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 41dceb542baa: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 25afd0a4f5ad: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 47db0df2fe08: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 5123d77986a4: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 84d91ee6cc7e: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 79cc58241fb0: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a06d0055d428: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 02e935a465a6: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0fc0bdc41842: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e6af1d50e81f: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": cd05acb2663f: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b7b1f77e3af6: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8d17bbdec097: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": bf679d282389: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 713455ac51e7: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e511fe7b39bc: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a112d91da9b7: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b117462b63bc: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2cfdf85d843e: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 27ebc4e6960c: Pulling fs layer Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d1a0fb4671fb: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 12b34223de00: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e77be67bf7d: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4ac658ebcc73: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 41dceb542baa: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 25afd0a4f5ad: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 62002e1ba333: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 5123d77986a4: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 84d91ee6cc7e: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 56aef7354f97: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 79cc58241fb0: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 02e935a465a6: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d341b0e83883: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0fc0bdc41842: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 138f6acb03c5: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e6af1d50e81f: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a112d91da9b7: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": cd05acb2663f: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 27ebc4e6960c: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b7b1f77e3af6: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8d17bbdec097: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2cfdf85d843e: Waiting Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": aef3b597e553: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": aef3b597e553: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e211a822601: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 87976449b1e5: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a06d0055d428: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a06d0055d428: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 47db0df2fe08: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 47db0df2fe08: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": f00e028bbdaa: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": f00e028bbdaa: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": bf679d282389: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": bf679d282389: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b117462b63bc: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b117462b63bc: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e77be67bf7d: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e77be67bf7d: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d1a0fb4671fb: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d1a0fb4671fb: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 62002e1ba333: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 62002e1ba333: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 56aef7354f97: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 56aef7354f97: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d341b0e83883: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d341b0e83883: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0311f979b555: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0311f979b555: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 138f6acb03c5: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 138f6acb03c5: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 12b34223de00: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 12b34223de00: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4ac658ebcc73: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4ac658ebcc73: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 25afd0a4f5ad: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 41dceb542baa: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 41dceb542baa: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 5123d77986a4: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 5123d77986a4: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 84d91ee6cc7e: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 02e935a465a6: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 02e935a465a6: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 79cc58241fb0: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 79cc58241fb0: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": cd05acb2663f: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e6af1d50e81f: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e6af1d50e81f: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b7b1f77e3af6: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b7b1f77e3af6: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0fc0bdc41842: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0fc0bdc41842: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8d17bbdec097: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 713455ac51e7: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 713455ac51e7: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e511fe7b39bc: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e511fe7b39bc: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a112d91da9b7: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a112d91da9b7: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8e87d0a34575: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8e87d0a34575: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2cfdf85d843e: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 27ebc4e6960c: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 27ebc4e6960c: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": f00e028bbdaa: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e211a822601: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 489f6d9f3ce7: Verifying Checksum Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 489f6d9f3ce7: Download complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 489f6d9f3ce7: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 87976449b1e5: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": aef3b597e553: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8e87d0a34575: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0311f979b555: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 47db0df2fe08: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a06d0055d428: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": bf679d282389: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b117462b63bc: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d1a0fb4671fb: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2e77be67bf7d: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 62002e1ba333: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 56aef7354f97: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": d341b0e83883: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 138f6acb03c5: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 12b34223de00: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 4ac658ebcc73: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 41dceb542baa: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 25afd0a4f5ad: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 5123d77986a4: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 84d91ee6cc7e: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 79cc58241fb0: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 02e935a465a6: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0fc0bdc41842: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e6af1d50e81f: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": cd05acb2663f: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": b7b1f77e3af6: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 8d17bbdec097: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 713455ac51e7: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": e511fe7b39bc: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": a112d91da9b7: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 2cfdf85d843e: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 27ebc4e6960c: Pull complete Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Digest: sha256:2164666d587c954ef2b3cf308213666dd8c772b57bb6d740b11b6eacd563b47c Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> 15277dc9a993 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Step 2/5 : RUN apt-get update && apt-get install -y wget libssl-dev libboost-tools-dev libboost-dev libboost-system-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> Running in edf7108fccb8 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Fetched 383 kB in 1s (335 kB/s) Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Reading package lists... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Reading package lists... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Building dependency tree... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Reading state information... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": The following packages were automatically installed and are no longer required: Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": autotools-dev libsigsegv2 m4 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Use 'apt autoremove' to remove them. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": The following additional packages will be installed: Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-system1.71-dev libboost-system1.71.0 libboost1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost1.71-tools-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Suggested packages: Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-doc libboost1.71-doc libboost-atomic1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-chrono1.71-dev libboost-container1.71-dev libboost-context1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-contract1.71-dev libboost-coroutine1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-date-time1.71-dev libboost-exception1.71-dev libboost-fiber1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-filesystem1.71-dev libboost-graph1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-graph-parallel1.71-dev libboost-iostreams1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-locale1.71-dev libboost-log1.71-dev libboost-math1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-mpi1.71-dev libboost-mpi-python1.71-dev libboost-numpy1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-program-options1.71-dev libboost-python1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-random1.71-dev libboost-regex1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-serialization1.71-dev libboost-stacktrace1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-test1.71-dev libboost-thread1.71-dev libboost-timer1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-type-erasure1.71-dev libboost-wave1.71-dev libmpfrc++-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libntl-dev xsltproc doxygen docbook-xml docbook-xsl default-jdk fop Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": The following NEW packages will be installed: Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-dev libboost-system-dev libboost-system1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost-system1.71.0 libboost-tools-dev libboost1.71-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": libboost1.71-tools-dev Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Need to get 10.9 MB of archives. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": After this operation, 150 MB of additional disk space will be used. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost1.71-dev amd64 1.71.0-6ubuntu6 [9068 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-dev amd64 1.71.0.0ubuntu2 [3596 B] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system1.71.0 amd64 1.71.0-6ubuntu6 [205 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system1.71-dev amd64 1.71.0-6ubuntu6 [205 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system-dev amd64 1.71.0.0ubuntu2 [3536 B] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost1.71-tools-dev amd64 1.71.0-6ubuntu6 [1414 kB] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libboost-tools-dev amd64 1.71.0.0ubuntu2 [3560 B] Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Fetched 10.9 MB in 2s (6328 kB/s) Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost1.71-dev:amd64. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../0-libboost1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost-dev:amd64. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../1-libboost-dev_1.71.0.0ubuntu2_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost-dev:amd64 (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost-system1.71.0:amd64. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../2-libboost-system1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost-system1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost-system1.71-dev:amd64. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../3-libboost-system1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost-system1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost-system-dev:amd64. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../4-libboost-system-dev_1.71.0.0ubuntu2_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost-system-dev:amd64 (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost1.71-tools-dev. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../5-libboost1.71-tools-dev_1.71.0-6ubuntu6_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost1.71-tools-dev (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Selecting previously unselected package libboost-tools-dev. Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Preparing to unpack .../6-libboost-tools-dev_1.71.0.0ubuntu2_amd64.deb ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Unpacking libboost-tools-dev (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost1.71-tools-dev (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost-tools-dev (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost-system1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost-dev:amd64 (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost-system1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Setting up libboost-system-dev:amd64 (1.71.0.0ubuntu2) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Removing intermediate container edf7108fccb8 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> 46eda2bcf4e1 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Step 3/5 : RUN git clone --depth 1 --single-branch --branch RC_2_0 --recurse-submodules https://github.com/arvidn/libtorrent.git Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> Running in e3b911b6fc1a Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Cloning into 'libtorrent'... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule 'deps/asio-gnutls' (https://github.com/paullouisageneau/boost-asio-gnutls.git) registered for path 'deps/asio-gnutls' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule 'deps/try_signal' (https://github.com/arvidn/try_signal.git) registered for path 'deps/try_signal' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule 'simulation/libsimulator' (https://github.com/arvidn/libsimulator.git) registered for path 'simulation/libsimulator' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Cloning into '/src/libtorrent/deps/asio-gnutls'... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Cloning into '/src/libtorrent/deps/try_signal'... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Cloning into '/src/libtorrent/simulation/libsimulator'... Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule path 'deps/asio-gnutls': checked out 'a57d4d36923c5fafa9698e14be16b8bc2913700a' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule path 'deps/try_signal': checked out '105cce59972f925a33aa6b1c3109e4cd3caf583d' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Submodule path 'simulation/libsimulator': checked out '94dc46cccb6fec42072cb193b8a92a1dc84efca0' Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Removing intermediate container e3b911b6fc1a Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> 23049fb3b070 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Step 4/5 : WORKDIR libtorrent Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> Running in 4a0357e33c6f Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Removing intermediate container 4a0357e33c6f Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> 2a4ed6a52cd2 Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": ---> 07a906275ecc Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Successfully built 07a906275ecc Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Successfully tagged gcr.io/oss-fuzz/libtorrent:latest Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libtorrent:latest Finished Step #4 - "build-ba94213c-94b8-47cd-90b5-4b6c16fb7b07" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libtorrent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJy6gUO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtorrent/.git Step #5 - "srcmap": + GIT_DIR=/src/libtorrent Step #5 - "srcmap": + cd /src/libtorrent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/arvidn/libtorrent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=195f94d4a1283b58b042bb72a4f862d52fcc0f13 Step #5 - "srcmap": + jq_inplace /tmp/fileJy6gUO '."/src/libtorrent" = { type: "git", url: "https://github.com/arvidn/libtorrent.git", rev: "195f94d4a1283b58b042bb72a4f862d52fcc0f13" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filetVayJ9 Step #5 - "srcmap": + cat /tmp/fileJy6gUO Step #5 - "srcmap": + jq '."/src/libtorrent" = { type: "git", url: "https://github.com/arvidn/libtorrent.git", rev: "195f94d4a1283b58b042bb72a4f862d52fcc0f13" }' Step #5 - "srcmap": + mv /tmp/filetVayJ9 /tmp/fileJy6gUO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJy6gUO Step #5 - "srcmap": + rm /tmp/fileJy6gUO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libtorrent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/arvidn/libtorrent.git", Step #5 - "srcmap": "rev": "195f94d4a1283b58b042bb72a4f862d52fcc0f13" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 37% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (655 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32988 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 23.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 111.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 110.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 156.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 108.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 172.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 127.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libtorrent Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.6.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 151.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 171.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 60.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 149.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 44.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 149.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 45.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 131.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 97.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 175.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.6.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (86 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 140.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 161.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c2d3412b8f88b9c4f31c0684cfd8d2b450c6a6414c0bee58ebe97fc800115c21 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-iy657jmd/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/59 [tree-sitter-cpp]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/59 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/59 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/59 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/59 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/59 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/59 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 41/59 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 46/59 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 56/59 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.6.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtorrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.235 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.378 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.378 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_save_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.378 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.378 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/torrent2magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.379 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.379 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.379 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.379 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.379 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alert_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_file_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/magnet2torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.380 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.381 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.381 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.381 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.381 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.381 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_store_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.382 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_fast_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.383 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_bootstrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_classes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_remove_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/session_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.384 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_auto_manage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/broadcast_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.385 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.386 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.386 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.386 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.386 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.386 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/bittorrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/multi_homed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/null_buffers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/swarm_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.387 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/try_signal/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.388 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_read_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/udp_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bandwidth_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.389 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_auto_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/dump_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_tailqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bencoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.390 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_metadata_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_rate_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.391 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.392 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/dht_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.392 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.392 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/custom_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.392 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.392 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_pause.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_recheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_sliding_average.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.393 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/simple_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_full_invalid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.394 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_read_piece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.395 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_primitives.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.396 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_url_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_optimistic_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/upnp_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_partial_valid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_similar_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_time_critical.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.397 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5_no_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.398 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_threads.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_chunked.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/client_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/connection_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.399 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.400 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/multi_accept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.400 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/dump_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.400 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.400 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.400 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/print_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/enum_if.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/web_seed_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_privacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.401 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.402 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_fast_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.402 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.402 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_super_seeding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.402 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.402 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_http_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.403 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.404 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.404 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.404 INFO analysis - extract_tests_from_directories: /src/libtorrent/tools/disk_io_stress_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.404 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_listen_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.404 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_heterogeneous_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.405 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alloca.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_redirect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_no_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/parse_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/check_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.406 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/peer_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/stats_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.407 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_apply_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_direct_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/setup_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.408 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/torrent_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.409 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.410 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.410 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_timeout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.410 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.410 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_remap_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.410 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_error_handling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.553 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.824 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.841 INFO oss_fuzz - analyse_folder: Found 781 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.841 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:08:33.841 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:22.872 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:22.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:22.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:22.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:22.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.025 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.086 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.153 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.184 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.214 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.307 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.606 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.636 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.765 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.795 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.825 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.916 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:23.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:24.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:24.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:24.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:24.099 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:18:24.130 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:22:05.273 INFO oss_fuzz - analyse_folder: Dump methods for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 10:22:05.273 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:32:59.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:01.246 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:01.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:17.774 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:17.821 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.098 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.099 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.122 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.164 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.164 INFO oss_fuzz - analyse_folder: Dump methods for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:18.164 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:19.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:20.905 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:20.905 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:36.183 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:33:36.236 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.331 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.333 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.362 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.362 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.418 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.418 INFO oss_fuzz - analyse_folder: Dump methods for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:17.418 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:19.390 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:20.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:20.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.398 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.445 INFO oss_fuzz - analyse_folder: Extracting calltree for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:37.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:38.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:38.037 INFO oss_fuzz - analyse_folder: Dump methods for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:38.037 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:39.394 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:40.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:40.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.304 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.356 INFO oss_fuzz - analyse_folder: Extracting calltree for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.433 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.434 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.464 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.465 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.524 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.525 INFO oss_fuzz - analyse_folder: Dump methods for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:56.525 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:57.899 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:59.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:34:59.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:35:15.623 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:35:15.670 INFO oss_fuzz - analyse_folder: Extracting calltree for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.428 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.429 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.455 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.456 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.506 INFO oss_fuzz - analyse_folder: Dump methods for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:09.506 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:10.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:12.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:12.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:28.972 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:29.024 INFO oss_fuzz - analyse_folder: Extracting calltree for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:29.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:29.926 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:29.957 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:29.958 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:30.019 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:30.020 INFO oss_fuzz - analyse_folder: Dump methods for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:30.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:31.399 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:32.806 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:32.806 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:48.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:48.552 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.034 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.102 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.103 INFO oss_fuzz - analyse_folder: Dump methods for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:49.103 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:50.462 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:51.866 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:36:51.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:37:08.473 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:37:08.525 INFO oss_fuzz - analyse_folder: Extracting calltree for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.087 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.088 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.119 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.178 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.178 INFO oss_fuzz - analyse_folder: Dump methods for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:08.178 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:09.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:10.981 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:10.981 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:26.652 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:38:26.699 INFO oss_fuzz - analyse_folder: Extracting calltree for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.746 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.747 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.774 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.822 INFO oss_fuzz - analyse_folder: Dump methods for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:12.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:14.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:16.226 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:16.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:31.845 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:39:31.898 INFO oss_fuzz - analyse_folder: Extracting calltree for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.180 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.210 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.211 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.269 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.270 INFO oss_fuzz - analyse_folder: Dump methods for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:14.270 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:15.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:17.658 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:17.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:33.278 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:33.324 INFO oss_fuzz - analyse_folder: Extracting calltree for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.247 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.248 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.295 INFO oss_fuzz - analyse_folder: Dump methods for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:34.295 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:35.668 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:37.670 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:37.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.298 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.351 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.534 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.535 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.566 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.567 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.627 INFO oss_fuzz - analyse_folder: Dump methods for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:53.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:55.020 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:57.019 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:40:57.019 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.511 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.558 INFO oss_fuzz - analyse_folder: Extracting calltree for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.877 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.878 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.905 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.906 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.955 INFO oss_fuzz - analyse_folder: Dump methods for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:12.955 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:14.980 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:16.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:16.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.542 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.594 INFO oss_fuzz - analyse_folder: Extracting calltree for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.687 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.716 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.716 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.772 INFO oss_fuzz - analyse_folder: Dump methods for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:33.772 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:35.151 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:36.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:36.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:52.766 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:52.814 INFO oss_fuzz - analyse_folder: Extracting calltree for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.091 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.092 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.118 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.118 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.168 INFO oss_fuzz - analyse_folder: Dump methods for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:56.168 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:57.544 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:58.962 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:41:58.962 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:42:14.815 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:42:14.869 INFO oss_fuzz - analyse_folder: Extracting calltree for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.115 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.116 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.146 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.200 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.201 INFO oss_fuzz - analyse_folder: Dump methods for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:08.201 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:09.585 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:11.018 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:11.018 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.656 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.703 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.789 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.790 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.868 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.868 INFO oss_fuzz - analyse_folder: Dump methods for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:27.868 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:29.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:30.675 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:30.675 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.632 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.685 INFO oss_fuzz - analyse_folder: Extracting calltree for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.715 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.746 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.747 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.802 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.802 INFO oss_fuzz - analyse_folder: Dump methods for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:47.802 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:49.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:50.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:43:50.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:06.431 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:06.477 INFO oss_fuzz - analyse_folder: Extracting calltree for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.757 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.758 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.785 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.837 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.837 INFO oss_fuzz - analyse_folder: Dump methods for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:07.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:09.217 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:10.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:10.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:27.288 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:27.342 INFO oss_fuzz - analyse_folder: Extracting calltree for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.111 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.112 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.143 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.202 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.203 INFO oss_fuzz - analyse_folder: Dump methods for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:28.203 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:29.606 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:31.047 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:31.047 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:46.540 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:46.587 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.471 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.472 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.548 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.548 INFO oss_fuzz - analyse_folder: Dump methods for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:48.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:50.497 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:51.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:44:51.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.751 INFO oss_fuzz - analyse_folder: Extracting calltree for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.964 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.965 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:08.995 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:09.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:09.050 INFO oss_fuzz - analyse_folder: Dump methods for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:09.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:10.446 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:11.879 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:11.879 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:27.482 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:45:27.529 INFO oss_fuzz - analyse_folder: Extracting calltree for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.917 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.918 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.944 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.989 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.989 INFO oss_fuzz - analyse_folder: Dump methods for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:09.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:11.989 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:13.413 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:13.413 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:30.553 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:46:30.607 INFO oss_fuzz - analyse_folder: Extracting calltree for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.406 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.407 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.438 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.439 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.497 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.497 INFO oss_fuzz - analyse_folder: Dump methods for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:15.497 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:16.899 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:18.334 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:18.334 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.425 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.905 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.906 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.933 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.934 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.982 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.982 INFO oss_fuzz - analyse_folder: Dump methods for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:34.982 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:36.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:37.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:37.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:53.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:53.487 INFO oss_fuzz - analyse_folder: Extracting calltree for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:53.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:53.985 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:54.012 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:54.013 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:54.065 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:54.065 INFO oss_fuzz - analyse_folder: Dump methods for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:54.066 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:55.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:57.464 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:47:57.464 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.163 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.212 INFO oss_fuzz - analyse_folder: Extracting calltree for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.299 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.325 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.326 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.376 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.379 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.379 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.420 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.420 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.428 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.428 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:13.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.335 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:41.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:42.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:42.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:42.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:42.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:42.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:48:44.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:24.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:25.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:26.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:26.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:26.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:27.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:27.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:27.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:27.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:28.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:29.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:29.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:29.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:29.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:30.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:32.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:32.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:32.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:33.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.481 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:49:34.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:08.472 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:09.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:09.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:09.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:09.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:12.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:12.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:12.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:12.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:12.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:13.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:13.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:13.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:13.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:14.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:14.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:14.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:14.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:15.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:38.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:39.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:39.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:39.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:39.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:44.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:50:45.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:08.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:08.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:13.876 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:14.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:14.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:14.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.407 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-peer_conn.data with fuzzerLogFile-peer_conn.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-torrent_info.data with fuzzerLogFile-torrent_info.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-utp.data with fuzzerLogFile-utp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bdecode_node.data with fuzzerLogFile-bdecode_node.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_parser.data with fuzzerLogFile-http_parser.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-add_torrent.data with fuzzerLogFile-add_torrent.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-file_storage_add_file.data with fuzzerLogFile-file_storage_add_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-upnp.data with fuzzerLogFile-upnp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-session_params.data with fuzzerLogFile-session_params.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_tracker.data with fuzzerLogFile-http_tracker.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-resume_data.data with fuzzerLogFile-resume_data.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dht_node.data with fuzzerLogFile-dht_node.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-sanitize_path.data with fuzzerLogFile-sanitize_path.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.436 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.568 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.627 INFO fuzzer_profile - accummulate_profile: peer_conn: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.686 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.746 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.762 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.763 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.770 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.774 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.806 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.839 INFO fuzzer_profile - accummulate_profile: peer_conn: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.840 INFO fuzzer_profile - accummulate_profile: peer_conn: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.855 INFO fuzzer_profile - accummulate_profile: peer_conn: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.859 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/peer_conn.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.868 INFO fuzzer_profile - accummulate_profile: torrent_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.898 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.898 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.905 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.909 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.932 INFO fuzzer_profile - accummulate_profile: utp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.953 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.953 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.959 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.963 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.994 INFO fuzzer_profile - accummulate_profile: bdecode_node: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:30.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.012 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.012 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.019 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.023 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.057 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.094 INFO fuzzer_profile - accummulate_profile: torrent_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.095 INFO fuzzer_profile - accummulate_profile: torrent_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.102 INFO fuzzer_profile - accummulate_profile: torrent_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.105 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.120 INFO fuzzer_profile - accummulate_profile: http_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.141 INFO fuzzer_profile - accummulate_profile: utp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.141 INFO fuzzer_profile - accummulate_profile: utp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.146 INFO fuzzer_profile - accummulate_profile: peer_conn: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.148 INFO fuzzer_profile - accummulate_profile: utp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.150 INFO fuzzer_profile - accummulate_profile: peer_conn: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.150 INFO fuzzer_profile - accummulate_profile: peer_conn: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.150 INFO fuzzer_profile - accummulate_profile: peer_conn: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.152 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.171 INFO fuzzer_profile - accummulate_profile: peer_conn: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.175 INFO fuzzer_profile - accummulate_profile: peer_conn: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.195 INFO fuzzer_profile - accummulate_profile: torrent_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.195 INFO fuzzer_profile - accummulate_profile: torrent_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.195 INFO fuzzer_profile - accummulate_profile: torrent_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.195 INFO fuzzer_profile - accummulate_profile: torrent_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.202 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.202 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.209 INFO fuzzer_profile - accummulate_profile: utp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.209 INFO fuzzer_profile - accummulate_profile: utp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.209 INFO fuzzer_profile - accummulate_profile: utp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.209 INFO fuzzer_profile - accummulate_profile: utp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.211 INFO fuzzer_profile - accummulate_profile: bdecode_node: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.213 INFO fuzzer_profile - accummulate_profile: torrent_info: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.214 INFO fuzzer_profile - accummulate_profile: torrent_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.215 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bdecode_node.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.224 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.224 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.224 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.225 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.227 INFO fuzzer_profile - accummulate_profile: utp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.228 INFO fuzzer_profile - accummulate_profile: utp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.244 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.244 INFO fuzzer_profile - accummulate_profile: bdecode_node: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.268 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.268 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.276 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.280 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.341 INFO fuzzer_profile - accummulate_profile: http_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.341 INFO fuzzer_profile - accummulate_profile: http_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.347 INFO fuzzer_profile - accummulate_profile: http_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.351 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.360 INFO fuzzer_profile - accummulate_profile: http_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.361 INFO fuzzer_profile - accummulate_profile: http_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.361 INFO fuzzer_profile - accummulate_profile: http_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.361 INFO fuzzer_profile - accummulate_profile: http_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.377 INFO fuzzer_profile - accummulate_profile: http_parser: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.378 INFO fuzzer_profile - accummulate_profile: http_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.631 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.632 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.632 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.632 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.649 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.655 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.742 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.742 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.742 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.742 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.760 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.766 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.809 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.810 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.810 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.810 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.826 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.832 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.907 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.907 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.907 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.907 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.924 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:31.930 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.156 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.156 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.156 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.156 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.173 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.179 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.337 INFO fuzzer_profile - accummulate_profile: add_torrent: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.548 INFO fuzzer_profile - accummulate_profile: add_torrent: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.548 INFO fuzzer_profile - accummulate_profile: add_torrent: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.558 INFO fuzzer_profile - accummulate_profile: add_torrent: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.561 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_torrent.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.586 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.805 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.806 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.813 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.818 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.872 INFO fuzzer_profile - accummulate_profile: add_torrent: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.875 INFO fuzzer_profile - accummulate_profile: add_torrent: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.875 INFO fuzzer_profile - accummulate_profile: add_torrent: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.875 INFO fuzzer_profile - accummulate_profile: add_torrent: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.891 INFO fuzzer_profile - accummulate_profile: add_torrent: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.895 INFO fuzzer_profile - accummulate_profile: add_torrent: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.952 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.953 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:32.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.150 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.150 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.152 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.152 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.156 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.158 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.160 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.162 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.707 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.709 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.710 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.710 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.726 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.731 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:33.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.033 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.036 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.037 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.052 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.053 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.058 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:34.059 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.187 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.393 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.393 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.399 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.403 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/file_storage_add_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.410 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.410 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.411 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.411 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.428 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.428 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.591 INFO fuzzer_profile - accummulate_profile: session_params: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.616 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.616 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.627 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.631 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.780 INFO fuzzer_profile - accummulate_profile: upnp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.796 INFO fuzzer_profile - accummulate_profile: session_params: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.796 INFO fuzzer_profile - accummulate_profile: session_params: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.814 INFO fuzzer_profile - accummulate_profile: session_params: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.817 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/session_params.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.863 INFO fuzzer_profile - accummulate_profile: session_params: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.866 INFO fuzzer_profile - accummulate_profile: session_params: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.866 INFO fuzzer_profile - accummulate_profile: session_params: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.866 INFO fuzzer_profile - accummulate_profile: session_params: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.883 INFO fuzzer_profile - accummulate_profile: session_params: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.883 INFO fuzzer_profile - accummulate_profile: session_params: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.989 INFO fuzzer_profile - accummulate_profile: upnp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.989 INFO fuzzer_profile - accummulate_profile: upnp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.997 INFO fuzzer_profile - accummulate_profile: upnp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.997 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:36.997 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.000 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/upnp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.005 INFO fuzzer_profile - accummulate_profile: upnp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.005 INFO fuzzer_profile - accummulate_profile: upnp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.005 INFO fuzzer_profile - accummulate_profile: upnp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.005 INFO fuzzer_profile - accummulate_profile: upnp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.022 INFO fuzzer_profile - accummulate_profile: upnp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.023 INFO fuzzer_profile - accummulate_profile: upnp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.144 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.147 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.338 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.343 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.343 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.345 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.345 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.348 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.350 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.352 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.352 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.354 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.505 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.506 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.506 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.506 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.513 INFO fuzzer_profile - accummulate_profile: http_tracker: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.528 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.537 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.538 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.538 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.545 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.548 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.714 INFO fuzzer_profile - accummulate_profile: http_tracker: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.714 INFO fuzzer_profile - accummulate_profile: http_tracker: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.720 INFO fuzzer_profile - accummulate_profile: http_tracker: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.723 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_tracker.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.756 INFO fuzzer_profile - accummulate_profile: http_tracker: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.756 INFO fuzzer_profile - accummulate_profile: http_tracker: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.756 INFO fuzzer_profile - accummulate_profile: http_tracker: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.756 INFO fuzzer_profile - accummulate_profile: http_tracker: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.776 INFO fuzzer_profile - accummulate_profile: http_tracker: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.777 INFO fuzzer_profile - accummulate_profile: http_tracker: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.888 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.908 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.912 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:37.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.053 INFO fuzzer_profile - accummulate_profile: resume_data: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.087 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.087 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.093 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.097 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.227 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.228 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.228 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.228 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.244 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.250 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.250 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.250 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.250 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.250 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.251 INFO fuzzer_profile - accummulate_profile: sanitize_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.253 INFO fuzzer_profile - accummulate_profile: resume_data: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.254 INFO fuzzer_profile - accummulate_profile: resume_data: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.262 INFO fuzzer_profile - accummulate_profile: resume_data: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.266 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/resume_data.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.266 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.273 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.328 INFO fuzzer_profile - accummulate_profile: resume_data: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.331 INFO fuzzer_profile - accummulate_profile: resume_data: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.331 INFO fuzzer_profile - accummulate_profile: resume_data: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.331 INFO fuzzer_profile - accummulate_profile: resume_data: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.348 INFO fuzzer_profile - accummulate_profile: resume_data: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.349 INFO fuzzer_profile - accummulate_profile: resume_data: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.429 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.432 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.432 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.432 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.448 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.451 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.451 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.460 INFO fuzzer_profile - accummulate_profile: sanitize_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.464 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sanitize_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.469 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.482 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.482 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.482 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.498 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.498 INFO fuzzer_profile - accummulate_profile: sanitize_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.813 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.819 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.978 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.978 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.978 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.978 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:38.995 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:39.001 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.654 INFO fuzzer_profile - accummulate_profile: dht_node: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.857 INFO fuzzer_profile - accummulate_profile: dht_node: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.858 INFO fuzzer_profile - accummulate_profile: dht_node: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.864 INFO fuzzer_profile - accummulate_profile: dht_node: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.868 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dht_node.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.942 INFO fuzzer_profile - accummulate_profile: dht_node: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.943 INFO fuzzer_profile - accummulate_profile: dht_node: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.943 INFO fuzzer_profile - accummulate_profile: dht_node: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.943 INFO fuzzer_profile - accummulate_profile: dht_node: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.960 INFO fuzzer_profile - accummulate_profile: dht_node: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:51:41.961 INFO fuzzer_profile - accummulate_profile: dht_node: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:52:01.136 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:52:01.140 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:52:01.140 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:52:01.141 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:52:01.197 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:32.897 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:33.228 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):883:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:33.228 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):884:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:33.228 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):885:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:33.228 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):886:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.944 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.944 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.944 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.944 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.944 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:55:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:57:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:58:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:59:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:60:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:61:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:62:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:63:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:68:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:69:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:70:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:71:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:72:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:74:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:75:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:78:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:79:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:80:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:81:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:82:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:83:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:84:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:87:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:89:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:92:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:93:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:94:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:95:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:97:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:99:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:100:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:102:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:103:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:104:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:106:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:107:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:108:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:116:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.951 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:123:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:124:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:125:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:126:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:127:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:129:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:130:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:132:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:133:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:134:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:135:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:136:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:137:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:138:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:139:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:140:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.967 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:141:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:142:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:143:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:144:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:145:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:146:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:147:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:148:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:153:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:155:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:35.968 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:156:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.030 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()() const:98:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.226 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.227 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/peer_conn/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.277 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.922 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/torrent_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/utp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.940 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/bdecode_node/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.947 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/http_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/parse_int.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/base64encode.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.994 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:36.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/verify_encoding.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.019 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/parse_url.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/idna.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/base32decode.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.933 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:37.933 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/add_torrent/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:38.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/escape_string.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/utf8_codepoint.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.457 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/file_storage_add_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/session_params/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.589 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.590 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/upnp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/gzip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/http_tracker/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/convert_from_native.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.703 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/sanitize_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/resume_data/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.938 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/convert_to_native.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/parse_magnet_uri.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.971 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:39.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/base32encode.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.808 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/fuzzers/src/escape_path.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.826 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/dht_node/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:40.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:41.777 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:41.777 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:41.777 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:41.778 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:46.926 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:46.931 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:56.964 INFO html_report - create_all_function_table: Assembled a total of 8253 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:56.965 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:56.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:56.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:57.010 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:57.013 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1860 -- : 1860 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:57.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:57.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.397 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.660 INFO html_helpers - create_horisontal_calltree_image: Creating image peer_conn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1681 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.682 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.774 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.775 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.806 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.806 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.806 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.806 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.807 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.811 INFO html_helpers - create_horisontal_calltree_image: Creating image torrent_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.811 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.910 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.910 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.913 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.913 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.913 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.914 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.922 INFO html_helpers - create_horisontal_calltree_image: Creating image utp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.922 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:58.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.011 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.016 INFO html_helpers - create_horisontal_calltree_image: Creating image bdecode_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.118 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.118 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 33 -- : 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.118 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.119 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.135 INFO html_helpers - create_horisontal_calltree_image: Creating image http_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.135 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.151 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.225 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.225 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.227 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.227 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.227 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.227 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.228 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.236 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_parse_int.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.252 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.336 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.336 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.346 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.347 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.347 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.347 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.347 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.366 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_base64encode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.367 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (31 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.460 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.473 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.484 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_verify_encoding.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.501 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.501 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.582 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.582 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.597 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.598 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.598 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.599 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.632 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_parse_url.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.725 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.725 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.748 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.749 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.761 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_idna.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.777 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.860 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.872 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1722 -- : 1722 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:56:59.912 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.710 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_base32decode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1550 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.725 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.726 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.875 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.877 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2105 -- : 2105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.878 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:00.880 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.850 INFO html_helpers - create_horisontal_calltree_image: Creating image add_torrent_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.850 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.957 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.957 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:01.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1703 -- : 1703 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.797 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_escape_string.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1532 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.813 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.813 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.896 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.897 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.908 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.909 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.925 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_utf8_codepoint.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.925 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:02.940 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.014 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.029 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.030 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.030 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.030 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.035 INFO html_helpers - create_horisontal_calltree_image: Creating image file_storage_add_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.124 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.124 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.174 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.177 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2229 -- : 2229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.178 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:03.179 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.222 INFO html_helpers - create_horisontal_calltree_image: Creating image session_params_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2008 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.323 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.323 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.331 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 51 -- : 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.331 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.332 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.358 INFO html_helpers - create_horisontal_calltree_image: Creating image upnp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.444 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.444 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.446 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.449 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 145 -- : 145 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.450 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.514 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_gzip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.514 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.607 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.607 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.632 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.633 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.636 INFO html_helpers - create_horisontal_calltree_image: Creating image http_tracker_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.651 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.733 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.733 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.736 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.736 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.736 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.749 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_convert_from_native.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.749 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.856 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1851 -- : 1851 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.896 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:04.897 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.760 INFO html_helpers - create_horisontal_calltree_image: Creating image sanitize_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1670 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.857 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2369 -- : 2369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:05.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:06.995 INFO html_helpers - create_horisontal_calltree_image: Creating image resume_data_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:06.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2132 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.012 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.083 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.089 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.089 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.090 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.090 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.101 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_convert_to_native.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.101 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.116 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.199 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.209 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.209 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.209 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.209 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.214 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_parse_magnet_uri.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.315 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.315 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.324 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.361 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.364 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1718 -- : 1718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.364 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:07.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.153 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_base32encode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.154 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1546 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.170 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.254 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18 -- : 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.270 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.279 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzers_src_escape_path.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.383 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.383 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.384 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.384 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.392 INFO html_helpers - create_horisontal_calltree_image: Creating image dht_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.482 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.483 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.487 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.487 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:08.487 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:34.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:34.994 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:35.011 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 328 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:35.012 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:35.013 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:57:35.015 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:05.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:05.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:06.186 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:06.187 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:06.200 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 223 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:06.201 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:06.202 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:31.536 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:31.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:32.153 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:32.156 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:32.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 218 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:32.179 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:32.180 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:58.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:58.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:58:58.732 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['torrent::attach_peer', 'bt_peer_connection::on_receive_impl', 'peer_connection::second_tick'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:08.975 INFO html_report - create_all_function_table: Assembled a total of 8253 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.137 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.841 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.841 INFO engine_input - analysis_func: Generating input for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.843 INFO engine_input - analysis_func: Generating input for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.844 INFO engine_input - analysis_func: Generating input for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.846 INFO engine_input - analysis_func: Generating input for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.847 INFO engine_input - analysis_func: Generating input for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.848 INFO engine_input - analysis_func: Generating input for fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.849 INFO engine_input - analysis_func: Generating input for fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.850 INFO engine_input - analysis_func: Generating input for fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.851 INFO engine_input - analysis_func: Generating input for fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.852 INFO engine_input - analysis_func: Generating input for fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.853 INFO engine_input - analysis_func: Generating input for fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.855 INFO engine_input - analysis_func: Generating input for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.857 INFO engine_input - analysis_func: Generating input for fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.858 INFO engine_input - analysis_func: Generating input for fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.859 INFO engine_input - analysis_func: Generating input for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.861 INFO engine_input - analysis_func: Generating input for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.863 INFO engine_input - analysis_func: Generating input for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.864 INFO engine_input - analysis_func: Generating input for fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.865 INFO engine_input - analysis_func: Generating input for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.867 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.867 INFO engine_input - analysis_func: Generating input for fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.868 INFO engine_input - analysis_func: Generating input for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.870 INFO engine_input - analysis_func: Generating input for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.872 INFO engine_input - analysis_func: Generating input for fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.873 INFO engine_input - analysis_func: Generating input for fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.874 INFO engine_input - analysis_func: Generating input for fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.875 INFO engine_input - analysis_func: Generating input for fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.876 INFO engine_input - analysis_func: Generating input for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.877 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.878 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.878 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.886 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.886 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:09.886 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.164 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.165 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.184 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 328 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.185 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 11:59:37.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:21.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:21.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:22.237 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:22.239 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:22.266 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 223 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:22.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:22.270 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:58.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:58.703 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:59.329 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:59.331 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 8253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:59.349 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 218 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:59.354 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:00:59.355 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:31.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:31.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.050 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['torrent::attach_peer', 'bt_peer_connection::on_receive_impl', 'peer_connection::second_tick'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.055 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.057 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.060 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.062 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['torrent::attach_peer', 'bt_peer_connection::on_receive_impl', 'peer_connection::second_tick'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.063 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.785 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:01:32.785 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:13.174 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:13.736 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:13.771 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:13.771 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.154 INFO sinks_analyser - analysis_func: ['peer_conn.cpp', 'convert_from_native.cpp', 'verify_encoding.cpp', 'parse_int.cpp', 'gzip.cpp', 'base32encode.cpp', 'torrent_info.cpp', 'parse_url.cpp', 'escape_string.cpp', 'resume_data.cpp', 'base64encode.cpp', 'base32decode.cpp', 'utf8_codepoint.cpp', 'utp.cpp', 'bdecode_node.cpp', 'upnp.cpp', 'http_parser.cpp', 'file_storage_add_file.cpp', 'idna.cpp', 'escape_path.cpp', 'sanitize_path.cpp', 'http_tracker.cpp', 'dht_node.cpp', 'session_params.cpp', 'convert_to_native.cpp', 'add_torrent.cpp', 'parse_magnet_uri.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.155 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.170 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.186 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.211 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.227 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.243 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.311 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.326 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.343 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.344 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.344 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.344 INFO annotated_cfg - analysis_func: Analysing: peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.356 INFO annotated_cfg - analysis_func: Analysing: torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.357 INFO annotated_cfg - analysis_func: Analysing: utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.357 INFO annotated_cfg - analysis_func: Analysing: bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.357 INFO annotated_cfg - analysis_func: Analysing: http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.357 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.357 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.358 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.358 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.358 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.359 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.370 INFO annotated_cfg - analysis_func: Analysing: add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.384 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.395 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.395 INFO annotated_cfg - analysis_func: Analysing: file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.395 INFO annotated_cfg - analysis_func: Analysing: session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.409 INFO annotated_cfg - analysis_func: Analysing: upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.410 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.411 INFO annotated_cfg - analysis_func: Analysing: http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.411 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.411 INFO annotated_cfg - analysis_func: Analysing: sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.423 INFO annotated_cfg - analysis_func: Analysing: resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.438 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.438 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.438 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.449 INFO annotated_cfg - analysis_func: Analysing: fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.450 INFO annotated_cfg - analysis_func: Analysing: dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.455 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.455 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:37.455 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:47.245 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:47.245 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:47.247 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:52.757 INFO public_candidate_analyser - standalone_analysis: Found 4632 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:52.757 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:52.999 INFO oss_fuzz - analyse_folder: Found 781 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:52.999 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:04:53.000 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.056 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.088 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.120 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.153 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.185 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.216 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.279 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.349 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.412 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.507 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.820 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.852 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:51.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.083 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.148 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.214 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.278 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.309 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.340 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:15:52.372 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:19:50.309 INFO oss_fuzz - analyse_folder: Dump methods for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 12:19:50.310 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:11.710 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:13.299 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:13.299 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:43.658 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:43.710 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.024 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.025 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.059 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.061 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.117 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.118 INFO oss_fuzz - analyse_folder: Dump methods for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:44.118 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:45.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:46.939 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:24:46.939 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:25:07.054 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:25:07.143 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.607 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.608 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.670 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.671 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.783 INFO oss_fuzz - analyse_folder: Dump methods for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:18.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:21.038 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:28.278 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:28.278 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:49.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.031 INFO oss_fuzz - analyse_folder: Extracting calltree for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.638 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.667 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.725 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.725 INFO oss_fuzz - analyse_folder: Dump methods for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:50.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:52.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:53.667 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:26:53.667 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.100 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.163 INFO oss_fuzz - analyse_folder: Extracting calltree for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.258 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.294 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.365 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.365 INFO oss_fuzz - analyse_folder: Dump methods for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:16.366 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:17.812 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:19.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:19.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:36.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:27:36.560 INFO oss_fuzz - analyse_folder: Extracting calltree for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.050 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.052 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.082 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.083 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.139 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.139 INFO oss_fuzz - analyse_folder: Dump methods for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:40.139 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:41.569 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:43.035 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:43.036 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:28:59.940 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:00.001 INFO oss_fuzz - analyse_folder: Extracting calltree for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:00.959 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:00.961 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:00.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:00.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:01.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:01.050 INFO oss_fuzz - analyse_folder: Dump methods for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:01.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:02.454 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:03.896 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:03.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:24.349 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:24.409 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:24.986 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:24.987 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:25.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:25.016 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:25.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:25.073 INFO oss_fuzz - analyse_folder: Dump methods for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:25.074 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:26.524 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:28.000 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:28.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:44.791 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:29:44.852 INFO oss_fuzz - analyse_folder: Extracting calltree for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.453 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.455 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.491 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.492 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.559 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.559 INFO oss_fuzz - analyse_folder: Dump methods for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:54.559 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:30:56.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:31:00.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:31:00.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:31:17.894 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:31:17.954 INFO oss_fuzz - analyse_folder: Extracting calltree for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.619 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.620 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.648 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.704 INFO oss_fuzz - analyse_folder: Dump methods for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:10.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:12.147 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:13.615 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:13.615 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:35.053 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:32:35.114 INFO oss_fuzz - analyse_folder: Extracting calltree for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:23.919 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:23.921 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:23.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:23.955 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:24.014 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:24.014 INFO oss_fuzz - analyse_folder: Dump methods for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:24.014 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:25.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:26.921 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:26.921 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:44.283 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:44.343 INFO oss_fuzz - analyse_folder: Extracting calltree for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.364 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.392 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.393 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.448 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.449 INFO oss_fuzz - analyse_folder: Dump methods for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:45.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:46.868 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:48.325 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:33:48.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:04.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:04.997 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.203 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.204 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.234 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.235 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.291 INFO oss_fuzz - analyse_folder: Dump methods for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:05.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:06.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:08.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:08.168 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.469 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.529 INFO oss_fuzz - analyse_folder: Extracting calltree for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.926 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.979 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.980 INFO oss_fuzz - analyse_folder: Dump methods for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:28.980 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:30.409 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:31.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:31.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.553 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.612 INFO oss_fuzz - analyse_folder: Extracting calltree for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.717 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.718 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.747 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.749 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.802 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.803 INFO oss_fuzz - analyse_folder: Dump methods for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:48.803 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:50.229 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:51.696 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:34:51.696 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:12.281 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:12.342 INFO oss_fuzz - analyse_folder: Extracting calltree for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.069 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.070 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.098 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.099 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.153 INFO oss_fuzz - analyse_folder: Dump methods for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:16.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:17.585 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:19.036 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:19.036 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:35.761 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:35:35.819 INFO oss_fuzz - analyse_folder: Extracting calltree for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.078 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.110 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.112 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.168 INFO oss_fuzz - analyse_folder: Dump methods for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:36.168 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:37.614 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:39.081 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:39.081 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.731 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.792 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.889 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.890 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.919 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.973 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.974 INFO oss_fuzz - analyse_folder: Dump methods for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:36:59.974 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:01.403 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:02.861 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:02.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.615 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.673 INFO oss_fuzz - analyse_folder: Extracting calltree for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.709 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.739 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.740 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.795 INFO oss_fuzz - analyse_folder: Dump methods for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:19.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:21.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:22.680 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:22.680 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:43.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:43.210 INFO oss_fuzz - analyse_folder: Extracting calltree for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.700 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.701 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.730 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.731 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.786 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.787 INFO oss_fuzz - analyse_folder: Dump methods for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:44.787 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:46.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:47.678 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:37:47.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:04.516 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:04.573 INFO oss_fuzz - analyse_folder: Extracting calltree for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.427 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.429 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.458 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.509 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.509 INFO oss_fuzz - analyse_folder: Dump methods for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:05.509 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:06.921 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:08.376 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:08.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:29.523 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:29.585 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.785 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.814 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.816 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.873 INFO oss_fuzz - analyse_folder: Dump methods for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:31.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:33.324 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:34.786 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:34.786 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.076 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.134 INFO oss_fuzz - analyse_folder: Extracting calltree for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.378 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.379 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.462 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.462 INFO oss_fuzz - analyse_folder: Dump methods for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:52.462 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:53.894 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:55.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:38:55.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:39:16.554 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:39:16.614 INFO oss_fuzz - analyse_folder: Extracting calltree for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.462 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.464 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.492 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.493 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.548 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.548 INFO oss_fuzz - analyse_folder: Dump methods for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:05.548 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:06.983 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:08.436 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:08.436 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:25.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:40:25.194 INFO oss_fuzz - analyse_folder: Extracting calltree for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.757 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.789 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.791 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.848 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.849 INFO oss_fuzz - analyse_folder: Dump methods for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:18.849 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:20.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:21.756 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:21.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:42.688 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:42.749 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.322 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.352 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.354 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.407 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.408 INFO oss_fuzz - analyse_folder: Dump methods for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:43.408 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:44.858 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:46.327 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:41:46.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.157 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.215 INFO oss_fuzz - analyse_folder: Extracting calltree for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.811 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.842 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.843 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.905 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.905 INFO oss_fuzz - analyse_folder: Dump methods for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:03.905 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:05.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:06.826 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:06.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.427 INFO oss_fuzz - analyse_folder: Extracting calltree for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.527 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.528 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.557 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.558 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.742 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.743 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.814 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.814 INFO data_loader - load_all_profiles: - found 54 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:42:23.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.371 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:28.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:29.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:31.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:43:39.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:07.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:07.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:07.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:07.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:08.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:09.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:09.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:09.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:14.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:14.278 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:14.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:15.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:42.494 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:42.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:42.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:42.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:43.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:44.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:49.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:49.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:50.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:50.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:44:51.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:17.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:17.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:17.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:17.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:18.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:19.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:19.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:19.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:23.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:25.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:25.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:26.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:52.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:52.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:52.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:52.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:53.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:57.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:57.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:45:58.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:00.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:00.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:01.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:01.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:02.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:27.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:27.250 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:27.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:28.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:32.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:32.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:33.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:36.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:36.335 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:46:37.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:02.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:02.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:03.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:03.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:07.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:07.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:08.876 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:09.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:11.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:11.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:12.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:12.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:13.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:42.875 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:42.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:43.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:44.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:47.383 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:47.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:48.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:48.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:48.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:48.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:48.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:49.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:49.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:47:49.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:18.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:18.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:18.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:18.612 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:19.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:19.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:19.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:19.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:22.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:22.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:23.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:23.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:59.171 INFO analysis - load_data_files: Found 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:59.173 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:59.175 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:59.856 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:48:59.962 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.066 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.170 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.274 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.380 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.485 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.589 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.710 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.690 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.753 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.820 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.820 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.826 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.841 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.922 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.922 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.929 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.945 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:00.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.033 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.033 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.040 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.056 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.165 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.165 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.172 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.188 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.236 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.236 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.251 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.267 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.344 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.345 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.351 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.367 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.446 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.446 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.470 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.532 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.532 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.541 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.556 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.635 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.635 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.645 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.661 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.682 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.682 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.682 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.682 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.684 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.684 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.684 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.684 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.699 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.705 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.708 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.784 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.784 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.784 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.784 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.801 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.807 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.904 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.904 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.904 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.904 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.921 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.927 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:01.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.075 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.075 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.076 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.076 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.093 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.099 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.165 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.168 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.168 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.168 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.184 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.190 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.270 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.270 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.270 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.270 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.287 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.293 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.388 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.388 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.388 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.389 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.405 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.411 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.455 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.472 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.478 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.568 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.571 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.571 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.571 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.587 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:02.593 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.045 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.884 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.919 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.919 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.925 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.941 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:03.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.726 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.727 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.733 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.749 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.837 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.839 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.839 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.840 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.855 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.861 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:04.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.639 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.639 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.640 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.640 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.656 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:05.662 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:11.388 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:11.576 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:11.787 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:11.999 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.165 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.233 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.234 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.245 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.263 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.409 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.585 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.585 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.592 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.610 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.641 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:12.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.089 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.089 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.100 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.121 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.259 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.260 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.260 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.260 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.283 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.297 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.297 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.305 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.320 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.357 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.522 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.523 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.529 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.544 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.611 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.613 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.613 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.613 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.613 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.614 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.630 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.593 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.637 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.642 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.658 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.715 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.715 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.721 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.737 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.786 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.815 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.815 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.822 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.838 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:13.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.044 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.044 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.044 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.044 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.061 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.067 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.221 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.227 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.201 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.238 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.243 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.245 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.437 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.437 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.459 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.460 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.466 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.582 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.582 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.588 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.600 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.603 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.603 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.603 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.604 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.620 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.627 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.630 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.630 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.630 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.630 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.597 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.647 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.653 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.738 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.740 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.740 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.740 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.757 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.765 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.796 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:14.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.007 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.052 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.052 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.057 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.073 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.143 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.143 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.143 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.143 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.160 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.167 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.269 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.359 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.359 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.359 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.359 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.376 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.383 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.466 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.467 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.474 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.454 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.489 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.510 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.510 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.511 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.511 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.526 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.533 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/idna.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.638 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.638 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.647 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.626 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.663 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.817 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.818 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.825 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.840 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.818 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.989 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.989 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.989 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:15.989 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.005 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.012 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.084 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.085 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.099 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.115 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.252 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.252 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.257 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.272 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.393 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.393 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.393 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.393 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.410 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.478 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.478 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.485 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.500 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.574 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.578 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.578 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.578 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.567 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.596 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.603 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.614 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.614 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.623 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.638 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.741 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.741 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.741 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.741 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.758 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.764 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/verify_encoding.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.952 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:16.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.013 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.016 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.016 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.016 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.032 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.039 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/peer_conn.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.172 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.172 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.172 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.172 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.153 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.188 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.194 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/torrent_info.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.400 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.400 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.400 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.400 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.385 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.423 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.424 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.439 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.584 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.559 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.587 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.587 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.587 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.603 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.610 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.780 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.781 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.786 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.802 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.982 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.982 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.990 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:17.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.014 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.014 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.227 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.227 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.235 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.250 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.346 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.346 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.346 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.346 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.362 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.369 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base64encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.369 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.369 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.374 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.389 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.702 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.703 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.703 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.718 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.724 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_int.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.902 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.918 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.924 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/bdecode_node.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:18.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.141 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.157 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.163 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_url.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.293 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:19.299 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:24.959 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.177 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.377 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.654 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.837 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.837 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.843 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.867 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:25.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.023 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.023 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.032 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.055 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.176 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.212 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.213 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.178 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.177 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.219 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.242 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.351 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.478 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.479 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.489 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.504 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.522 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.699 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.762 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.762 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.762 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.762 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.779 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.785 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.947 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.950 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.950 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.950 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.966 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.972 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/add_torrent.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:26.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.012 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.012 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.018 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.023 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.023 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.026 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.026 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.029 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.032 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.044 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.045 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.047 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.143 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.144 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.144 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.144 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.160 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.166 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_parser.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.208 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.209 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.177 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.216 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.232 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.323 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.323 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.341 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.356 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.404 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.404 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.405 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.405 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.420 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.427 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/gzip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.486 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.487 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.494 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.510 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.607 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.837 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.941 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.944 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.944 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.944 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.949 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.949 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.949 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.949 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.960 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.965 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.967 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_string.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.972 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.974 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.974 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.974 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.974 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.986 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.987 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.991 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.993 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:27.998 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.009 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.140 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.142 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.158 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.165 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32decode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.211 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.211 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.217 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.232 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.258 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.261 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.261 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.261 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.277 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.284 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/session_params.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.364 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.417 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.419 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.419 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.419 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.419 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.424 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.436 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.443 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/upnp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.446 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.554 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.614 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.615 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.621 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.637 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.737 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.921 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.924 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.924 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.924 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.940 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.947 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/base32encode.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.937 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.129 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.129 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.129 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.130 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.146 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.153 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/escape_path.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.196 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.196 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.202 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.217 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.343 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.344 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.349 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.364 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.390 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.390 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.391 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.391 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.407 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.414 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_from_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.543 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.543 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.551 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.551 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.551 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.551 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.552 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.567 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.568 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.575 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/dht_node.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.729 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.729 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.738 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.754 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport', '/src/inspector/bdecode_node.covreport', '/src/inspector/resume_data.covreport', '/src/inspector/session_params.covreport', '/src/inspector/peer_conn.covreport', '/src/inspector/add_torrent.covreport', '/src/inspector/http_tracker.covreport', '/src/inspector/file_storage_add_file.covreport', '/src/inspector/upnp.covreport', '/src/inspector/sanitize_path.covreport', '/src/inspector/http_parser.covreport', '/src/inspector/dht_node.covreport', '/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:29.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.120 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.120 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.120 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.120 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.137 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.144 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/http_tracker.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.266 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.266 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.266 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.266 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.283 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.290 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/convert_to_native.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.472 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.475 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.475 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.475 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.492 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.499 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/sanitize_path.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.658 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.662 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.662 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.662 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.679 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:49:30.686 INFO fuzzer_profile - accummulate_profile: /src/libtorrent/fuzzers/src/resume_data.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:50:08.551 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:50:08.551 INFO project_profile - __init__: Creating merged profile of 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:50:08.551 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:50:08.559 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 14:50:08.674 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:38:39.789 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.098 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.099 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.155 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.177 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.207 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.238 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.264 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.265 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:03.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.163 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:04.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.164 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.164 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.164 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.185 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.203 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.223 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.273 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.300 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:05.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.141 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.141 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.224 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.225 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:06.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.074 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.114 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.145 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.146 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.164 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.164 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:07.164 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.264 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:08.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.105 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.132 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.150 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.177 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.179 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.196 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.196 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.222 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.246 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.246 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.275 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.275 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:09.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.464 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.465 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:10.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.352 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.370 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.371 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.389 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.409 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.410 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.429 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.430 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.479 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.480 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.511 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:11.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.473 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.473 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.493 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.494 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.513 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.544 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.545 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:12.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.585 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.586 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.612 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.613 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.613 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.697 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:13.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.556 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.574 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.575 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.593 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:14.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.442 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:15.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.554 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.555 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.594 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.594 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:16.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.458 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.458 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.482 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.509 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.509 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.529 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.547 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:17.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.530 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:18.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:19.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:19.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:19.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:19.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/dump_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_remap_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.762 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_full_invalid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_bootstrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_classes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_chunked.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/custom_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/web_seed_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_save_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/dump_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht_rate_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.763 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bencoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_store_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_metadata_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/dht_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_timeout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/bittorrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_sliding_average.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/torrent_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/connection_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alloca.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/swarm_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_pause.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/null_buffers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_threads.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/setup_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_privacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/client_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.764 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_read_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_direct_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/try_signal/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_primitives.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_tailqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_fast_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.765 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/print_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_no_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_remove_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/torrent2magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/stats_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_auto_manage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_listen_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_time_critical.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_apply_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_http_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/multi_accept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_auto_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_recheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5_no_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_heterogeneous_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_url_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.766 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/multi_homed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_similar_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/tools/disk_io_stress_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/parse_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/simple_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_file_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/libsimulator/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_peer_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/udp_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/bt-get.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/enum_if.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/session_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/check_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_error_handling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_transfer_partial_valid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_fast_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_optimistic_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_alert_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/peer_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/broadcast_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/simulation/test_super_seeding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bandwidth_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_read_piece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.767 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_web_seed_redirect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/upnp_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/examples/magnet2torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/test/test_bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:39:27.768 INFO analysis - extract_tests_from_directories: /src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.766 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.766 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.766 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.766 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.766 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:12.801 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:18.308 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:40:22.094 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_torrent_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bdecode_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dht_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": file_storage_add_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_torrent.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base32decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base32encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-base64encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bdecode_node.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-convert_from_native.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-convert_to_native.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dht_node.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-escape_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-escape_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-file_storage_add_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_parser.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_tracker.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-idna.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_int.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_magnet_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_url.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-peer_conn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-resume_data.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sanitize_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-session_params.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-torrent_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-upnp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utf8_codepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-verify_encoding.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_base32decode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_base32encode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_base64encode.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_convert_from_native.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_convert_to_native.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_escape_path.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_escape_string.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_gzip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_idna.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_parse_int.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_parse_magnet_uri.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_parse_url.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_utf8_codepoint.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzers_src_verify_encoding.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_tracker_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": peer_conn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": resume_data_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sanitize_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": session_params_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": torrent_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": upnp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/c/library.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/c/libtorrent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/c/simple_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/alert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/boost_python.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/bytes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/converters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/datetime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/gil.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/load_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/peer_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/session_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/sha256_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/torrent_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/bindings/python/src/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/host_name_verification.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/rfc2818_verification.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/verify_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/unit_test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/signal_error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/signal_error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/try_signal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/try_signal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/try_signal_mingw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/try_signal_msvc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/deps/try_signal/try_signal_posix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/bt-get.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/bt-get2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/bt-get3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/check_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/client_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/connection_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/custom_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/dump_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/dump_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/magnet2torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/session_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/session_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/simple_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/stats_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/torrent2magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/torrent_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/torrent_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/examples/upnp_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/read_bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/add_torrent_params.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/address.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/alert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/alert_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/announce_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/bdecode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/bencode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/bitfield.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/bloom_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/bt_peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/choker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/client_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/close_reason.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/copy_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/crc32c.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/create_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/deadline_timer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/disabled_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/disk_buffer_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/disk_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/disk_observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/download_priority.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/enum_net.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/extensions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/file_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/file_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/gzip.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/hash_picker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/hasher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/hex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/http_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/http_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/http_seed_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/http_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/http_tracker_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/i2p_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/identify_client.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/index_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/info_hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/io_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/io_service.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/ip_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/ip_voter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/libtorrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/link.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/load_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/lsd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/magnet_uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/mmap_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/mmap_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/natpmp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/netlink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/parse_url.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/part_file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/pe_crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_class_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_class_type_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_connection_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_connection_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/peer_request.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/performance_counters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/pex_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/piece_block.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/piece_block_progress.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/piece_picker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/platform_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/portmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/posix_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/proxy_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/puff.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/random.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/read_resume_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/request_blocks.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/resolve_links.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_params.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_stats.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_status.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/session_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/settings_pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/sha1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/sha1_hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/sha256.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/sliding_average.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/socket_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/socket_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/socks5_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/ssl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/ssl_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/stack_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/stat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/stat_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/storage_defs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/string_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/tailqueue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_peer_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/torrent_status.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/tracker_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/truncate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/udp_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/udp_tracker_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/union_endpoint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/units.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/upnp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/utf8.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/vector_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/web_connection_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/web_peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/write_resume_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/xml_parse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/alert_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/aligned_union.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/alloca.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/allocating_handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/announce_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/apply_pad_files.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_limit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_queue_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/bind_to_device.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/byteswap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/chained_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/container_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/cpuid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/deferred_handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/deprecated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/deque.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/dev_random.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/directory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disable_deprecation_warnings_push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disable_warnings_pop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disable_warnings_push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disk_buffer_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disk_io_thread_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disk_job_fence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/disk_job_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/drive_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/ed25519.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/escape_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/export.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/ffs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/file_descriptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/file_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/file_progress.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/file_view_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/generate_peer_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/has_block.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/hasher512.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/heterogeneous_queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/instantiate_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/invariant_check.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/ip_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/ip_notifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/keepalive.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/listen_socket_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/lsd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/merkle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/merkle_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/mmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/mmap_disk_job.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/netlink_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/noexcept_movable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/numeric_cast.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/open_mode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/packet_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/packet_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/path.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/polymorphic_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/portmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/posix_part_file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/posix_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/proxy_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/receive_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/resolver.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/resolver_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/route.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/scope_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/session_call.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/session_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/session_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/session_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/session_udp_sockets.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/set_socket_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/set_traffic_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/sha512.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/socket_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/storage_free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/storage_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/store_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/string_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/strview_less.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/suggest_piece.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/throw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/timestamp_history.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/torrent_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/torrent_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/unique_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/utp_socket_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/utp_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/win_cng.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/win_crypto_provider.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/win_file_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/win_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/aux_/windows.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/extensions/smart_ban.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/extensions/ut_metadata.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/extensions/ut_pex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/announce_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_state.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_tracker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/direct_request.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/dos_blocker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/ed25519.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/find_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/get_item.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/get_peers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/item.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/msg.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/node_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/node_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/put_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/refresh.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/routing_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/rpc_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/sample_infohashes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/traversal_algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/include/libtorrent/kademlia/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/create_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/fake_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/make_proxy_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/setup_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/setup_dht.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/setup_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/setup_swarm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_auto_manage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_dht_bootstrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_dht_rate_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_error_handling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_fast_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_file_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_metadata_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_optimistic_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_pause.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_save_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_super_seeding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_timeout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_transfer_full_invalid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_transfer_no_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_transfer_partial_valid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/transfer_sim.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/transfer_sim.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/chrono.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/handler_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/http_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/http_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/mallocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/nat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/noexcept_movable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/packet.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/pcap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/pop_warnings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/push_warnings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/simulator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/sink_forwarder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/socks_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/default_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/high_resolution_clock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/high_resolution_timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/http_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/io_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/nat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/pcap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/simulation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/simulator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/sink_forwarder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/socks_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/tcp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/src/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/multi_accept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/multi_homed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/null_buffers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/parse_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/simulation/libsimulator/test/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/add_torrent_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/alert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/announce_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bandwidth_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bandwidth_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bandwidth_queue_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/bt_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/chained_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/choker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/close_reason.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/cpuid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/crc32c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/directory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disabled_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_buffer_holder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_buffer_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_io_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_job_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/disk_job_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/drive_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/file_view_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/http_seed_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/http_tracker_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/i2p_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/instantiate_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ip_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ip_notifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/listen_socket_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/load_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/mmap_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/mmap_disk_job.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/mmap_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_class_set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_connection_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/performance_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/platform_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/posix_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/posix_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/posix_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/proxy_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/proxy_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/puff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/read_resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/request_blocks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_call.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/session_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/sha1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/sha256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/smart_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/socket_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/socks5_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/storage_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/string_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent_peer_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/tracker_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/udp_tracker_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ut_metadata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ut_pex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/utp_socket_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/utp_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/web_connection_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/web_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/write_resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/xml_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/add_scalar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/fe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/fixedint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/ge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/ge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/key_exchange.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/keypair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/precomp_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/sc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/sha512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/sign.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/ed25519/verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/dht_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/dht_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/dht_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/find_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/get_item.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/get_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/item.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/node_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/node_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/put_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/refresh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/routing_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/rpc_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/sample_infohashes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/src/kademlia/traversal_algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/bittorrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/bittorrent_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/broadcast_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/broadcast_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/dht_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/dht_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/enum_if.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/make_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/peer_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/peer_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/print_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/print_alerts.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/setup_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/setup_transfer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/swarm_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/swarm_suite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_alert_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_alloca.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_apply_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_auto_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_bandwidth_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_bencoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_direct_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_fast_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_heterogeneous_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_listen_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_peer_classes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_peer_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_primitives.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_privacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_read_piece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_read_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_recheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_remap_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_remove_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_similar_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_sliding_average.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_store_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_tailqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_threads.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_time_critical.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_torrent_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_url_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_chunked.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_http_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_redirect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_socks4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_socks5_no_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_web_seed_socks5_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/test_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/udp_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/udp_tracker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/web_seed_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/test/web_seed_suite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/checking_benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/dht_put.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/dht_sample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/disk_io_stress_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtorrent/tools/session_log_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_torrent.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_torrent.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base32decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base32decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base32encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base32encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base64encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base64encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bdecode_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bdecode_node.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-convert_from_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-convert_from_native.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-convert_to_native.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-convert_to_native.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dht_node.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dht_node.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-escape_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-escape_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-escape_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-escape_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-file_storage_add_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-file_storage_add_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_parser.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_tracker.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_tracker.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-idna.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-idna.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_int.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_int.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_magnet_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_magnet_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_url.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-peer_conn.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-peer_conn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-resume_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-resume_data.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sanitize_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sanitize_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-session_params.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-session_params.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-torrent_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-torrent_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-upnp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-upnp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utf8_codepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utf8_codepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-verify_encoding.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-verify_encoding.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/c/library.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/c/libtorrent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/c/simple_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/alert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/boost_python.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/bytes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/converters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/datetime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/gil.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/load_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/peer_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/session_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/sha256_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/torrent_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/bindings/python/src/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/host_name_verification.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/rfc2818_verification.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/verify_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/unit_test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/signal_error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/signal_error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/try_signal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/try_signal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/try_signal_mingw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/try_signal_msvc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/deps/try_signal/try_signal_posix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/bt-get.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/bt-get2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/bt-get3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/check_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/client_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/connection_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/custom_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/dump_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/dump_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/magnet2torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/session_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/session_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/simple_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/stats_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/torrent2magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/torrent_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/torrent_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/examples/upnp_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/read_bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/add_torrent_params.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/address.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/alert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/alert_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/announce_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/bdecode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/bencode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/bitfield.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/bloom_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/bt_peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/choker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/client_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/close_reason.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/copy_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/crc32c.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/create_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/deadline_timer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/disabled_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/disk_buffer_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/disk_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/disk_observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/download_priority.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/enum_net.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/extensions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/file_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/file_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/gzip.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/hash_picker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/hasher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/hex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/http_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/http_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/http_seed_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/http_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/http_tracker_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/i2p_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/identify_client.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/index_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/info_hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/io_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/io_service.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/ip_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/ip_voter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/libtorrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/link.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/load_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/lsd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/magnet_uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/mmap_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/mmap_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/natpmp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/netlink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/parse_url.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/part_file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/pe_crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_class_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_class_type_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_connection_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_connection_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/peer_request.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/performance_counters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/pex_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/piece_block.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/piece_block_progress.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/piece_picker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/platform_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/portmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/posix_disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/proxy_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/puff.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/random.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/read_resume_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/request_blocks.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/resolve_links.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_params.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_stats.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_status.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/session_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/settings_pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/sha1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/sha1_hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/sha256.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/sliding_average.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/socket_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/socket_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/socks5_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/ssl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/ssl_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/stack_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/stat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/stat_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/storage_defs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/string_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/tailqueue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_peer_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/torrent_status.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/tracker_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/truncate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/udp_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/udp_tracker_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/union_endpoint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/units.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/upnp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/utf8.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/vector_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/web_connection_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/web_peer_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/write_resume_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/xml_parse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/alert_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/aligned_union.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/alloca.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/allocating_handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/announce_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/apply_pad_files.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_limit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_queue_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/bind_to_device.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/byteswap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/chained_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/container_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/cpuid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/deferred_handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/deprecated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/deque.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/dev_random.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/directory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disable_deprecation_warnings_push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disable_warnings_pop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disable_warnings_push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disk_buffer_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disk_io_thread_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disk_job_fence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/disk_job_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/drive_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/ed25519.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/escape_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/export.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/ffs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/file_descriptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/file_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/file_progress.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/file_view_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/generate_peer_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/has_block.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/hasher512.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/heterogeneous_queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/instantiate_connection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/invariant_check.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/ip_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/ip_notifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/keepalive.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/listen_socket_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/lsd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/merkle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/merkle_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/mmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/mmap_disk_job.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/netlink_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/noexcept_movable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/numeric_cast.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/open_mode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/packet_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/packet_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/path.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/polymorphic_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/portmap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/posix_part_file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/posix_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/proxy_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/receive_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/resolver.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/resolver_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/route.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/scope_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/session_call.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/session_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/session_interface.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/session_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/session_udp_sockets.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/set_socket_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/set_traffic_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/sha512.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/socket_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/storage_free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/storage_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/store_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/string_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/strview_less.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/suggest_piece.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/throw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/timestamp_history.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/torrent_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/torrent_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/unique_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/utp_socket_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/utp_stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/win_cng.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/win_crypto_provider.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/win_file_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/win_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/aux_/windows.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/extensions/smart_ban.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/extensions/ut_metadata.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/extensions/ut_pex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/announce_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dht_observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dht_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dht_state.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dht_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dht_tracker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/direct_request.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/dos_blocker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/ed25519.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/find_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/get_item.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/get_peers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/item.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/msg.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/node_entry.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/node_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/observer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/put_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/refresh.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/routing_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/rpc_manager.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/sample_infohashes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/traversal_algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/include/libtorrent/kademlia/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/create_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/disk_io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/fake_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/make_proxy_settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/setup_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/setup_dht.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/setup_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/setup_swarm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_auto_manage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_dht_bootstrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_dht_rate_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_error_handling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_fast_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_file_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_metadata_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_optimistic_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_pause.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_save_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_super_seeding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_swarm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_timeout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_transfer_full_invalid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_transfer_no_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_transfer_partial_valid_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/transfer_sim.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/transfer_sim.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/chrono.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/handler_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/http_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/http_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/mallocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/nat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/noexcept_movable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/packet.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/pcap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/pop_warnings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/push_warnings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/simulator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/sink_forwarder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/socks_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/include/simulator/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/default_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/high_resolution_clock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/high_resolution_timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/http_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/io_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/nat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/pcap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/simulation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/simulator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/sink_forwarder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/socks_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/tcp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/src/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/multi_accept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/multi_homed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/null_buffers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/parse_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/simulation/libsimulator/test/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/add_torrent_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/alert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/announce_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bandwidth_limit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bandwidth_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bandwidth_queue_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/bt_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/chained_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/choker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/close_reason.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/cpuid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/crc32c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/directory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disabled_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_buffer_holder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_buffer_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_io_thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_job_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/disk_job_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/drive_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/error_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/file_view_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/http_seed_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/http_tracker_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/i2p_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/instantiate_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ip_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ip_notifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/listen_socket_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/load_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/mmap_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/mmap_disk_job.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/mmap_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_class_set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_connection_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/performance_counters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/platform_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/posix_disk_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/posix_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/posix_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/proxy_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/proxy_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/puff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/read_resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/request_blocks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_call.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/session_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/sha1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/sha256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/smart_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/socket_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/socks5_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/storage_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/string_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent_peer_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/torrent_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/tracker_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/udp_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/udp_tracker_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ut_metadata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ut_pex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/utp_socket_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/utp_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/web_connection_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/web_peer_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/write_resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/xml_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/add_scalar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/fe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/fixedint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/ge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/ge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/key_exchange.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/keypair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/precomp_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/sc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/sha512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/sign.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/ed25519/verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/dht_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/dht_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/dht_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/find_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/get_item.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/get_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/item.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/node_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/node_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/put_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/refresh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/routing_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/rpc_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/sample_infohashes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/src/kademlia/traversal_algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/bittorrent_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/bittorrent_peer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/broadcast_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/broadcast_socket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/dht_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/dht_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/enum_if.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/make_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/make_torrent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/peer_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/peer_server.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/print_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/print_alerts.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/settings.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/setup_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/setup_transfer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/swarm_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/swarm_suite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_alert_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_alert_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_alloca.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_apply_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_auto_unchoke.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_bandwidth_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_bdecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_bencoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_bitfield.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_checking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_copy_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_create_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_dht_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_direct_dht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_dos_blocker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_enum_net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_fast_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_fence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_file_progress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_file_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_generate_peer_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_hash_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_hasher512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_heterogeneous_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_http_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_identify_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_info_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_ip_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_ip_voter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_listen_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_lsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_magnet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_merkle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_merkle_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_mmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_natpmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_packet_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_part_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_pe_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_peer_classes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_peer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_peer_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_piece_picker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_primitives.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_priority.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_privacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_read_piece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_read_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_receive_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_recheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_remap_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_remove_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_resolve_links.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_resume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_settings_pack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_sha1_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_similar_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_sliding_average.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_socket_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_ssl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_stack_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_stat_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_store_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_tailqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_threads.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_time_critical.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_timestamp_history.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_torrent_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_transfer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_truncate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_url_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_ban.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_chunked.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_http_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_redirect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_socks4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_socks5_no_peers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_web_seed_socks5_pw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/test_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/udp_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/udp_tracker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/web_seed_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/test/web_seed_suite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/checking_benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/dht_put.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/dht_sample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/disk_io_stress_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtorrent/tools/session_log_alerts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,123,695,873 bytes received 34,118 bytes 121,355,999.49 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,123,052,036 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + echo CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'using clang : ossfuzz : clang++ : "-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-fsanitize=fuzzer" ;' Step #6 - "compile-libfuzzer-introspector-x86_64": + cat project-config.jam Step #6 - "compile-libfuzzer-introspector-x86_64": using clang : ossfuzz : clang++ : "-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-fsanitize=fuzzer" ; Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + b2 clang-ossfuzz -j32 crypto=openssl fuzz=external sanitize=off stage-large logging=off Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = Step #6 - "compile-libfuzzer-introspector-x86_64": OS = LINUX Step #6 - "compile-libfuzzer-introspector-x86_64": warning: non-free usage requirements hidden ignored Step #6 - "compile-libfuzzer-introspector-x86_64": warning: in main-target torrent at ../Jamfile:978 Step #6 - "compile-libfuzzer-introspector-x86_64": ...patience... Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 1303 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": ...updating 253 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/crc32c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../deps/try_signal/bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/try_signal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../deps/try_signal/bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/signal_error_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.archive ../deps/try_signal/bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/libtry_signal.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/assert.cpp:104:35: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | if (unmangled == nullptr) return in; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bandwidth_limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bitfield.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bandwidth_queue_entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bandwidth_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/chained_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/close_reason.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/bdecode_node.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/http_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/directory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bdecode.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:650:11: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 650 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:658:11: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 658 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:666:11: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 666 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:674:11: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 674 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:1148:12: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 1148 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:1164:12: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 1164 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:1183:12: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 1183 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/bdecode.cpp:1186:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 1186 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_buffer_holder.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bloom_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/copy_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/file_storage_add_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/drive_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/drive_info.cpp:129:57: warning: format specifies type 'int' but the argument has type 'unsigned int', which differs in signedness [-Wformat-signedness] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | std::snprintf(device_id, sizeof(device_id), "%d:%d\n", major(st.st_dev), minor(st.st_dev)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %u Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sysmacros.h:60:20: note: expanded from macro 'major' Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | #define major(dev) gnu_dev_major (dev) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/drive_info.cpp:129:75: warning: format specifies type 'int' but the argument has type 'unsigned int', which differs in signedness [-Wformat-signedness] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | std::snprintf(device_id, sizeof(device_id), "%d:%d\n", major(st.st_dev), minor(st.st_dev)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %u Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sysmacros.h:61:20: note: expanded from macro 'minor' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define minor(dev) gnu_dev_minor (dev) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/error_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/session_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/escape_string.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/escape_string.cpp:458:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 458 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 100th target... Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/fingerprint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/torrent_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/sanitize_path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/upnp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/string_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_buffer_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/announce_entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/resume_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_io_thread_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/disk_io_thread_pool.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/disk_io_thread_pool.hpp:108:32: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 108 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/disk_io_thread_pool.hpp:107:3: note: thread warning in function 'num_threads' Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:67:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:66:2: note: thread warning in function 'set_max_threads' Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:137:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:136:2: note: thread warning in function 'first_thread_id' Step #6 - "compile-libfuzzer-introspector-x86_64": 136 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:147:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:143:2: note: thread warning in function 'job_queued' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:189:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_io_thread_pool.cpp:185:2: note: thread warning in function 'reap_idle_threads' Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/platform_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/gzip.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_job_fence.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:53:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:52:2: note: thread warning in function 'job_complete' Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:145:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:144:2: note: thread warning in function 'is_blocked' Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:172:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:171:2: note: thread warning in function 'has_fence' Step #6 - "compile-libfuzzer-introspector-x86_64": 171 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:178:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:177:2: note: thread warning in function 'num_blocked' Step #6 - "compile-libfuzzer-introspector-x86_64": 177 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:189:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_fence.cpp:184:2: note: thread warning in function 'raise_fence' Step #6 - "compile-libfuzzer-introspector-x86_64": 184 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disk_job_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_pool.cpp:79:31: warning: acquiring mutex 'm_job_mutex' requires negative capability '!m_job_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | std::lock_guard l(m_job_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_pool.cpp:71:2: note: thread warning in function 'free_job' Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_pool.cpp:99:31: warning: acquiring mutex 'm_job_mutex' requires negative capability '!m_job_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | std::lock_guard l(m_job_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/disk_job_pool.cpp:87:2: note: thread warning in function 'free_jobs' Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/disabled_disk_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/http_tracker.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/hasher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/alert_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/alert_manager.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/alert_manager.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:112:41: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | std::lock_guard lock(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:111:2: note: thread warning in function 'get_all' Step #6 - "compile-libfuzzer-introspector-x86_64": 111 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:136:41: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 136 | std::lock_guard lock(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:135:2: note: thread warning in function 'pending' Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:142:41: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | std::lock_guard lock(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/alert_manager.cpp:141:2: note: thread warning in function 'set_alert_queue_size_limit' Step #6 - "compile-libfuzzer-introspector-x86_64": 141 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/create_torrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/create_torrent.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/create_torrent.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/puff.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/http_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/http_parser.cpp:134:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | return url; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/file_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ip_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/peer_conn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/packet_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ip_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/identify_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/identify_client.cpp:367:17: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 367 | if (f) return f; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/identify_client.cpp:371:17: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 371 | if (f) return f; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/utp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/add_torrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/merkle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ip_notifier.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/choker.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/choker.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/choker.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/choker.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/choker.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/sha256.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/src/dht_node.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/merkle_tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/merkle_tree.cpp:977:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 977 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/i2p_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/receive_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/random.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/alert.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/alert.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/alert.cpp:54: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/alert.cpp:54: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/alert.cpp:54: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/proxy_base.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/stat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/natpmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/sha1_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/hash_picker.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/hash_picker.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/hash_picker.cpp:285:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 285 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ip_voter.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ip_voter.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/ip_voter.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/ip_voter.cpp:192:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 192 | return ext; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/listen_socket_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/listen_socket_handle.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/listen_socket_handle.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/listen_socket_handle.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/read_resume_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/socket_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/socks5_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/resolve_links.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/web_connection_base.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_connection_base.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_connection_base.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_connection_base.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_connection_base.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/instantiate_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/instantiate_connection.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/timestamp_history.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/http_seed_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/http_seed_connection.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/http_seed_connection.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/http_seed_connection.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/http_seed_connection.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/http_seed_connection.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/http_seed_connection.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/http_seed_connection.cpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/http_seed_connection.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/http_seed_connection.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/web_peer_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_peer_connection.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_peer_connection.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_peer_connection.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_peer_connection.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/web_peer_connection.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/storage_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/storage_utils.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/storage_utils.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_connection_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection_handle.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_handle.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection_handle.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection_handle.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection_handle.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/utf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_list.cpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_list.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_list.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_list.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_peer_connection.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/web_connection_base.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/write_resume_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/write_resume_data.cpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/write_resume_data.cpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/write_resume_data.cpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/write_resume_data.cpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent_peer_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_peer_allocator.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent_peer_allocator.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_call.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_call.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_call.hpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_call.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_call.hpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_call.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_call.hpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/piece_picker.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/piece_picker.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/piece_picker.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/piece_picker.cpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/piece_picker.cpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/piece_picker.cpp:2943:45: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 2943 | if (i == m_downloads[queue].end()) return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/piece_picker.cpp:2944:33: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 2944 | if (i->index == index) return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/piece_picker.cpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/bt_peer_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/bt_peer_connection.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/bt_peer_connection.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/bt_peer_connection.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/bt_peer_connection.cpp:52: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/bt_peer_connection.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_status.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent_status.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/settings_pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/settings_pack.cpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/settings_pack.cpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/settings_pack.cpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/socket_type.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_params.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_params.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_params.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/xml_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/parse_url.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_class_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_info.cpp:53: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/magnet_uri.hpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/performance_counters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/file_view_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/proxy_settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/stat_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:47:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:46:2: note: thread warning in function 'set_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": 46 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:60:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:59:2: note: thread warning in function 'set_error' Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:75:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:74:2: note: thread warning in function 'set_dirty' Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:93:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:82:2: note: thread warning in function 'get_filesize' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:125:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:124:2: note: thread warning in function 'reserve' Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:131:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/stat_cache.cpp:130:2: note: thread warning in function 'clear' Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/part_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:295:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 295 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:294:2: note: thread warning in function 'free_piece' Step #6 - "compile-libfuzzer-introspector-x86_64": 294 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:312:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:311:2: note: thread warning in function 'move_partfile' Step #6 - "compile-libfuzzer-introspector-x86_64": 311 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:406:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/part_file.cpp:405:2: note: thread warning in function 'flush_metadata' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/stack_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/udp_tracker_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent_peer.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_peer.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_peer.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/lsd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/http_tracker_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_handle.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_handle.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_handle.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_handle.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_handle.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/resolver.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/magnet_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/magnet_uri.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/magnet_uri.hpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/magnet_uri.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/magnet_uri.cpp:243:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/udp_socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/udp_socket.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/alert_manager.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/key_exchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/enum_net.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/enum_net.cpp:1491:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 1491 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 200th target... Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/sc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/tracker_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/tracker_manager.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_interface.hpp:49: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/sha512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/mmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/generate_peer_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_info.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/utp_socket_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/utp_socket_manager.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/upnp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/utp_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/utp_stream.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_handle.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_handle.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_handle.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_handle.cpp:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent_handle.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/truncate.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/add_torrent_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/posix_part_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/posix_part_file.cpp:329:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 329 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/mmap_disk_job.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_class.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_class.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/add_scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/dht_settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/file_progress.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/file_progress.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/piece_picker.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/peer_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection.cpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection.cpp:58: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection.cpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/peer_connection.cpp:961:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 961 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/peer_connection.cpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/request_blocks.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/request_blocks.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/request_blocks.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/request_blocks.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/request_blocks.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/dos_blocker.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/posix_disk_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/posix_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/posix_storage.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent_status.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/load_torrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/http_connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/item.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/dht_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ed25519/hasher512.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/dht_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/mmap_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_storage.cpp:58: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_storage.cpp:58: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_storage.cpp:58: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_storage.cpp:61: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_storage.cpp:898:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 898 | return h; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_storage.cpp:58: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/node_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/node_entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/mmap_disk_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_disk_io.cpp:56: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/disk_io_thread_pool.hpp:108:32: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 108 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/disk_io_thread_pool.hpp:107:3: note: thread warning in function 'num_threads' Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/mmap_disk_io.cpp:57: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/store_buffer.hpp:123:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/store_buffer.hpp:122:2: note: thread warning in function 'insert' Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/store_buffer.hpp:129:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/aux_/store_buffer.hpp:128:2: note: thread warning in function 'erase' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:704:32: warning: acquiring mutex 'm_need_tick_mutex' requires negative capability '!m_need_tick_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 704 | std::lock_guard l(m_need_tick_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:678:2: note: thread warning in function 'do_write' Step #6 - "compile-libfuzzer-introspector-x86_64": 678 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1321:31: warning: acquiring mutex 'm_completed_jobs_mutex' requires negative capability '!m_completed_jobs_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 1321 | std::lock_guard l(m_completed_jobs_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1313:2: note: thread warning in function 'job_fail_add' Step #6 - "compile-libfuzzer-introspector-x86_64": 1313 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1752:34: warning: acquiring mutex 'm_job_mutex' requires negative capability '!m_job_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 1752 | std::lock_guard l(m_job_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1701:2: note: thread warning in function 'add_completed_jobs_impl' Step #6 - "compile-libfuzzer-introspector-x86_64": 1701 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1764:31: warning: acquiring mutex 'm_completed_jobs_mutex' requires negative capability '!m_completed_jobs_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 1764 | std::lock_guard l(m_completed_jobs_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mmap_disk_io.cpp:1701:2: note: thread warning in function 'add_completed_jobs_impl' Step #6 - "compile-libfuzzer-introspector-x86_64": 1701 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/find_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/find_data.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/find_data.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/get_item.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/get_item.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/get_item.cpp:41: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/session_impl.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:77: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:44: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:77: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:81: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:81: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:87: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_tracker.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/session_impl.cpp:5217:11: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 5217 | return bind_ep; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/session_impl.cpp:5231:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 5231 | return bind_ep; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/session_impl.cpp:81: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/sample_infohashes.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/sample_infohashes.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_observer.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/sample_infohashes.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/smart_ban.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/smart_ban.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/smart_ban.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/smart_ban.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/smart_ban.cpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_impl.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_handle.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:87:29: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | m_peer_class_type[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/peer_class_type_filter.hpp:102:34: warning: implicit conversion changes signedness: 'int' to 'value_type' (aka 'unsigned int') [-Wsign-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | m_peer_class_type_mask[st] &= ~(1 << static_cast(peer_class)); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/smart_ban.cpp:46: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/get_peers.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/get_peers.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/get_peers.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/put_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/put_data.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_observer.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/session_udp_sockets.hpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/aux_/utp_socket_manager.hpp:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/put_data.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ut_metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_metadata.cpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_metadata.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_metadata.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_metadata.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/pe_crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/pe_crypto.cpp:52: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/pe_crypto.hpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/extensions.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent_status.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/torrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:90: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_tracker.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/torrent.cpp:4416:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 4416 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/torrent.cpp:7001:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 7001 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/torrent.cpp:6128:18: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 6128 | auto const i = sorted_find(m_connections, p); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/torrent.cpp:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/torrent.cpp:8111:18: note: in instantiation of function template specialization 'libtorrent::sorted_find>, libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 8111 | TORRENT_ASSERT(sorted_find(m_connections, p) == m_connections.end()); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/assert.hpp:95:11: note: expanded from macro 'TORRENT_ASSERT' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | do { if (x) {} else libtorrent::assert_fail(#x, __LINE__, __FILE__, __func__, nullptr, 0); } TORRENT_WHILE_0 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/ut_pex.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_pex.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection.hpp:59: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_connection_interface.hpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_pex.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/peer_list.hpp:47: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:181:8: warning: bit-field 'pe_support' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | bool pe_support:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_peer.hpp:166:17: note: preceding bit-field 'source' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | std::uint32_t source:6; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_pex.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:305:8: warning: bit-field 'm_upload_mode' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | bool m_upload_mode:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:302:17: note: preceding bit-field 'm_complete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | std::uint32_t m_complete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:352:17: warning: bit-field 'm_max_connections' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | std::uint32_t m_max_connections:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:349:8: note: preceding bit-field 'm_state_subscription' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | bool m_state_subscription:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: warning: bit-field 'm_storage_mode' of type 'unsigned int' has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1591:8: note: preceding bit-field 'm_files_checked' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1591 | bool m_files_checked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1598:8: warning: bit-field 'm_announcing' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | bool m_announcing:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1594:16: note: preceding bit-field 'm_storage_mode' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1594 | unsigned int m_storage_mode:2; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1686:8: warning: bit-field 'm_enable_pex' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1686 | bool m_enable_pex:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1681:16: note: preceding bit-field 'm_num_uploads' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 1681 | unsigned int m_num_uploads:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1723:8: warning: bit-field 'm_announce_to_dht' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | bool m_announce_to_dht:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1719:17: note: preceding bit-field 'm_incomplete' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1719 | std::uint32_t m_incomplete:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: warning: bit-field 'm_current_gauge_state' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1763:8: note: preceding bit-field 'm_auto_managed' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1763 | bool m_auto_managed:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1769:8: warning: bit-field 'm_moving_storage' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1769 | bool m_moving_storage:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1766:17: note: preceding bit-field 'm_current_gauge_state' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | std::uint32_t m_current_gauge_state:4; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1780:17: warning: bit-field 'm_downloaded' of type 'std::uint32_t' (aka 'unsigned int') has a different storage size than the preceding bit-field (4 vs 1 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1780 | std::uint32_t m_downloaded:24; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1774:8: note: preceding bit-field 'm_inactive' declared here with type 'bool' Step #6 - "compile-libfuzzer-introspector-x86_64": 1774 | bool m_inactive:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1798:8: warning: bit-field 'm_torrent_initialized' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 1798 | bool m_torrent_initialized:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:1793:17: note: preceding bit-field 'm_progress_ppm' declared here with type 'std::uint32_t' (aka 'unsigned int') Step #6 - "compile-libfuzzer-introspector-x86_64": 1793 | std::uint32_t m_progress_ppm:20; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/ut_pex.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/bt_peer_connection.hpp:55: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/torrent.hpp:83: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/vector_utils.hpp:48:10: warning: not eliding copy on return [-Wnrvo] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | return i; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent.hpp:419:12: note: in instantiation of function template specialization 'libtorrent::sorted_find>, const libtorrent::peer_connection *>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | { return sorted_find(m_connections, p) != m_connections.end(); } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/rpc_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/rpc_manager.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/rpc_manager.cpp:48: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/refresh.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/refresh.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/refresh.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/dht_tracker.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/dht_tracker.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_tracker.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/dht_tracker.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/dht_tracker.hpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/routing_table.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/routing_table.cpp:52: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/traversal_algorithm.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/traversal_algorithm.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/kademlia/node.hpp:60: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/traversal_algorithm.cpp:39: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++.without-pch ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/src/kademlia/node.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/node.cpp:52: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/session_status.hpp:45: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../include/libtorrent/alert_types.hpp:50: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:146:8: warning: bit-field 'is_v6_addr' of type 'bool' has a different storage size than the preceding bit-field (1 vs 4 bytes) and will not be packed under the Microsoft ABI [-Wms-bitfield-padding] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | bool is_v6_addr:1; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/torrent_handle.hpp:143:12: note: preceding bit-field 'num_peers' declared here with type 'unsigned int' Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | unsigned num_peers:14; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ../src/kademlia/node.cpp:64: Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:199:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:198:2: note: thread warning in function 'add_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:205:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../include/libtorrent/kademlia/node.hpp:204:2: note: thread warning in function 'remove_traversal_algorithm' Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/kademlia/node.cpp:733:30: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 733 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/kademlia/node.cpp:732:1: note: thread warning in function 'status' Step #6 - "compile-libfuzzer-introspector-x86_64": 732 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/kademlia/node.cpp:760:30: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #6 - "compile-libfuzzer-introspector-x86_64": 760 | std::lock_guard l(m_mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/kademlia/node.cpp:759:1: note: thread warning in function 'status' Step #6 - "compile-libfuzzer-introspector-x86_64": 759 | { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.archive ../bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/visibility-hidden/libtorrent-rasterbar.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:42:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:29 : Logging next yaml tile to /src/fuzzerLogFile-0-1mCA3e2Bpy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:42:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:43:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Logging next yaml tile to /src/fuzzerLogFile-0-4TaQVFVuOr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:43:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Logging next yaml tile to /src/fuzzerLogFile-0-gSQdSCE1sz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:43:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:44:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:05 : Logging next yaml tile to /src/fuzzerLogFile-0-fIIEEmpieP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:44:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/utp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:45:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:36 : Logging next yaml tile to /src/fuzzerLogFile-0-pFaeKvha7l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:45:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/utp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:47:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:06 : Logging next yaml tile to /src/fuzzerLogFile-0-52BtoEDd7X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:47:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:48:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Logging next yaml tile to /src/fuzzerLogFile-0-2DWHJCSGg2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:48:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:37 : Logging next yaml tile to /src/fuzzerLogFile-0-uc5oUP8Pdm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:48:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/upnp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:50:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:07 : Logging next yaml tile to /src/fuzzerLogFile-0-4G4nXwkdI7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:50:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/upnp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:51:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:36 : Logging next yaml tile to /src/fuzzerLogFile-0-ULxGDGTq9g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:51:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:53:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:53:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:53:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:53:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:53:52 : Logging next yaml tile to /src/fuzzerLogFile-0-hivkN2BmT7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:53:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:54:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:54:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/session_params Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:55:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:22 : Logging next yaml tile to /src/fuzzerLogFile-0-1wj9xjv1dL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:55:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/session_params Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.link bin/clang-linux-ossfuzz/release/asserts-on/cxxstd-14-iso/debug-iterators-on/debug-symbols-on/export-extra-on/fuzz-external/link-static/logging-off/threading-multi/add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:56:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 15:56:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:56:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:56:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:57:04 : Logging next yaml tile to /src/fuzzerLogFile-0-YJdSvhKyxo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:57:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:57:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 15:57:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy fuzzers/add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": ...updated 253 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/add_torrent fuzzers/bdecode_node fuzzers/dht_node fuzzers/file_storage_add_file fuzzers/http_parser fuzzers/http_tracker fuzzers/peer_conn fuzzers/resume_data fuzzers/sanitize_path fuzzers/session_params fuzzers/torrent_info fuzzers/upnp fuzzers/utp /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + wget --no-verbose https://github.com/arvidn/libtorrent/releases/download/2.0/corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:11 URL:https://release-assets.githubusercontent.com/github-production-release-asset/36781769/b9f57d00-f073-11ea-90e3-be36ee31293f?sp=r&sv=2018-11-09&sr=b&spr=https&se=2025-12-04T16%3A32%3A47Z&rscd=attachment%3B+filename%3Dcorpus.zip&rsct=application%2Foctet-stream&skoid=96c2d410-5711-43a1-aedd-ab1947aa7ab0&sktid=398a6654-997b-47e9-b12b-9515b896b4de&skt=2025-12-04T15%3A31%3A54Z&ske=2025-12-04T16%3A32%3A47Z&sks=b&skv=2018-11-09&sig=9A9Jig9w5%2FYMhde8flc6IQLW4aRVp0ZNdJNOSLEQfjA%3D&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJnaXRodWIuY29tIiwiYXVkIjoicmVsZWFzZS1hc3NldHMuZ2l0aHVidXNlcmNvbnRlbnQuY29tIiwia2V5Ijoia2V5MSIsImV4cCI6MTc2NDg2NTY5MSwibmJmIjoxNzY0ODYzODkxLCJwYXRoIjoicmVsZWFzZWFzc2V0cHJvZHVjdGlvbi5ibG9iLmNvcmUud2luZG93cy5uZXQifQ.KOANYRiTn35__sWqBdKxBnapdUeaQ2tYo3cg0vIkjoQ&response-content-disposition=attachment%3B%20filename%3Dcorpus.zip&response-content-type=application%2Foctet-stream [36228073/36228073] -> "corpus.zip" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -q corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_add_torrent_seed_corpus.zip add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_base32decode_seed_corpus.zip base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_base32encode_seed_corpus.zip base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_base64encode_seed_corpus.zip base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_bdecode_node_seed_corpus.zip bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_convert_from_native_seed_corpus.zip convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_convert_to_native_seed_corpus.zip convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_dht_node_seed_corpus.zip dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_escape_path_seed_corpus.zip escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_escape_string_seed_corpus.zip escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_file_storage_add_file_seed_corpus.zip file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_gzip_seed_corpus.zip gzip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_http_parser_seed_corpus.zip http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_parse_int_seed_corpus.zip parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_parse_magnet_uri_seed_corpus.zip parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_peer_conn_seed_corpus.zip peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_resume_data_seed_corpus.zip resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_sanitize_path_seed_corpus.zip sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_session_params_seed_corpus.zip session_params Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_torrent_info_seed_corpus.zip torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_upnp_seed_corpus.zip upnp Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_utf8_codepoint_seed_corpus.zip utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_utp_seed_corpus.zip utp Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_verify_encoding_seed_corpus.zip verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.6.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5066a9d3a39fc1e7e1d22d0558c0ac97cb87eb6f8d8d18e26dd07ac42ecc8b55 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-fngkpdfl/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data' and '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data' and '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data' and '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data' and '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data' and '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data' and '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data' and '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data' and '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data' and '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data' and '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.yaml' and '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.yaml' and '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.yaml' and '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.yaml' and '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.yaml' and '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.yaml' and '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.yaml' and '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.yaml' and '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.yaml' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.509 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/peer_conn is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/file_storage_add_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bdecode_node is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sanitize_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/upnp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/resume_data is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/session_params is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_tracker is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/torrent_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_torrent is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:28.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dht_node is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:29.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ULxGDGTq9g Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:30.008 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pFaeKvha7l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:30.119 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2DWHJCSGg2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:30.161 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4TaQVFVuOr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:30.901 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uc5oUP8Pdm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:31.637 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4G4nXwkdI7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:32.377 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-52BtoEDd7X Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:32.475 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gSQdSCE1sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:33.214 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1wj9xjv1dL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:33.952 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hivkN2BmT7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:34.687 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1mCA3e2Bpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:35.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YJdSvhKyxo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.348 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fIIEEmpieP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.349 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/peer_conn', 'fuzzer_log_file': 'fuzzerLogFile-0-ULxGDGTq9g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utp', 'fuzzer_log_file': 'fuzzerLogFile-0-pFaeKvha7l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/file_storage_add_file', 'fuzzer_log_file': 'fuzzerLogFile-0-2DWHJCSGg2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bdecode_node', 'fuzzer_log_file': 'fuzzerLogFile-0-4TaQVFVuOr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sanitize_path', 'fuzzer_log_file': 'fuzzerLogFile-0-uc5oUP8Pdm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/upnp', 'fuzzer_log_file': 'fuzzerLogFile-0-4G4nXwkdI7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/resume_data', 'fuzzer_log_file': 'fuzzerLogFile-0-52BtoEDd7X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-gSQdSCE1sz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/session_params', 'fuzzer_log_file': 'fuzzerLogFile-0-1wj9xjv1dL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_tracker', 'fuzzer_log_file': 'fuzzerLogFile-0-hivkN2BmT7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/torrent_info', 'fuzzer_log_file': 'fuzzerLogFile-0-1mCA3e2Bpy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_torrent', 'fuzzer_log_file': 'fuzzerLogFile-0-YJdSvhKyxo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dht_node', 'fuzzer_log_file': 'fuzzerLogFile-0-fIIEEmpieP'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.351 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.561 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.561 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.561 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.561 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.567 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.567 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hivkN2BmT7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hivkN2BmT7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fIIEEmpieP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fIIEEmpieP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pFaeKvha7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pFaeKvha7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:58:36.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:06.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.527 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.757 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.757 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.826 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.884 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.084 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:08.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:09.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.512 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.636 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.636 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:10.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:11.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:17.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:17.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:17.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:19.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:19.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:19.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:22.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:22.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:22.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:22.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:22.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:24.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:24.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:24.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:26.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-52BtoEDd7X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:26.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-52BtoEDd7X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:26.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:41.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.685 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:43.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.196 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.196 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.196 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:44.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:45.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:46.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:47.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:48.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:49.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:50.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:51.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.060 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.061 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:52.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:53.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.195 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 15:59:54.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.018 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4TaQVFVuOr.data with fuzzerLogFile-0-4TaQVFVuOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gSQdSCE1sz.data with fuzzerLogFile-0-gSQdSCE1sz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1wj9xjv1dL.data with fuzzerLogFile-0-1wj9xjv1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hivkN2BmT7.data with fuzzerLogFile-0-hivkN2BmT7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fIIEEmpieP.data with fuzzerLogFile-0-fIIEEmpieP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pFaeKvha7l.data with fuzzerLogFile-0-pFaeKvha7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ULxGDGTq9g.data with fuzzerLogFile-0-ULxGDGTq9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2DWHJCSGg2.data with fuzzerLogFile-0-2DWHJCSGg2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YJdSvhKyxo.data with fuzzerLogFile-0-YJdSvhKyxo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4G4nXwkdI7.data with fuzzerLogFile-0-4G4nXwkdI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uc5oUP8Pdm.data with fuzzerLogFile-0-uc5oUP8Pdm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.080 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1mCA3e2Bpy.data with fuzzerLogFile-0-1mCA3e2Bpy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.080 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-52BtoEDd7X.data with fuzzerLogFile-0-52BtoEDd7X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.080 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.080 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.240 INFO fuzzer_profile - accummulate_profile: bdecode_node: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.243 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.243 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.244 INFO fuzzer_profile - accummulate_profile: bdecode_node: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.247 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bdecode_node.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bdecode_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.257 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.257 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.257 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.257 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.258 INFO fuzzer_profile - accummulate_profile: bdecode_node: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.258 INFO fuzzer_profile - accummulate_profile: bdecode_node: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.310 INFO fuzzer_profile - accummulate_profile: http_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.316 INFO fuzzer_profile - accummulate_profile: http_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.317 INFO fuzzer_profile - accummulate_profile: http_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.318 INFO fuzzer_profile - accummulate_profile: http_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.318 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.321 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.330 INFO fuzzer_profile - accummulate_profile: http_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.330 INFO fuzzer_profile - accummulate_profile: http_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.330 INFO fuzzer_profile - accummulate_profile: http_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.330 INFO fuzzer_profile - accummulate_profile: http_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.332 INFO fuzzer_profile - accummulate_profile: http_parser: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.332 INFO fuzzer_profile - accummulate_profile: http_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.386 INFO fuzzer_profile - accummulate_profile: session_params: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.452 INFO fuzzer_profile - accummulate_profile: http_tracker: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.523 INFO fuzzer_profile - accummulate_profile: dht_node: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.611 INFO fuzzer_profile - accummulate_profile: utp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.706 INFO fuzzer_profile - accummulate_profile: peer_conn: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.783 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.799 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.799 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.802 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.805 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/file_storage_add_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/file_storage_add_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.813 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.813 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.814 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.814 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.816 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.817 INFO fuzzer_profile - accummulate_profile: file_storage_add_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.903 INFO fuzzer_profile - accummulate_profile: add_torrent: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:39.970 INFO fuzzer_profile - accummulate_profile: upnp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:40.048 INFO fuzzer_profile - accummulate_profile: sanitize_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:40.127 INFO fuzzer_profile - accummulate_profile: torrent_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:40.200 INFO fuzzer_profile - accummulate_profile: resume_data: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:45.935 INFO fuzzer_profile - accummulate_profile: http_tracker: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:45.935 INFO fuzzer_profile - accummulate_profile: http_tracker: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.102 INFO fuzzer_profile - accummulate_profile: http_tracker: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.106 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_tracker.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_tracker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.412 INFO fuzzer_profile - accummulate_profile: http_tracker: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.413 INFO fuzzer_profile - accummulate_profile: http_tracker: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.413 INFO fuzzer_profile - accummulate_profile: http_tracker: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.414 INFO fuzzer_profile - accummulate_profile: http_tracker: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.697 INFO fuzzer_profile - accummulate_profile: upnp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.698 INFO fuzzer_profile - accummulate_profile: upnp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.746 INFO fuzzer_profile - accummulate_profile: upnp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.749 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/upnp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/upnp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.754 INFO fuzzer_profile - accummulate_profile: upnp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.754 INFO fuzzer_profile - accummulate_profile: upnp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.754 INFO fuzzer_profile - accummulate_profile: upnp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.754 INFO fuzzer_profile - accummulate_profile: upnp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.767 INFO fuzzer_profile - accummulate_profile: utp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.768 INFO fuzzer_profile - accummulate_profile: utp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.905 INFO fuzzer_profile - accummulate_profile: http_tracker: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.906 INFO fuzzer_profile - accummulate_profile: http_tracker: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.911 INFO fuzzer_profile - accummulate_profile: session_params: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.911 INFO fuzzer_profile - accummulate_profile: session_params: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.911 INFO fuzzer_profile - accummulate_profile: dht_node: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:46.912 INFO fuzzer_profile - accummulate_profile: dht_node: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.148 INFO fuzzer_profile - accummulate_profile: utp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.152 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.205 INFO fuzzer_profile - accummulate_profile: session_params: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.209 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/session_params.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/session_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.246 INFO fuzzer_profile - accummulate_profile: upnp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.246 INFO fuzzer_profile - accummulate_profile: upnp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.270 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.271 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.319 INFO fuzzer_profile - accummulate_profile: torrent_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.320 INFO fuzzer_profile - accummulate_profile: torrent_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.364 INFO fuzzer_profile - accummulate_profile: sanitize_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.365 INFO fuzzer_profile - accummulate_profile: resume_data: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.366 INFO fuzzer_profile - accummulate_profile: resume_data: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.367 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sanitize_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sanitize_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.372 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.373 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.373 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.373 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.473 INFO fuzzer_profile - accummulate_profile: utp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.474 INFO fuzzer_profile - accummulate_profile: utp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.475 INFO fuzzer_profile - accummulate_profile: utp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.476 INFO fuzzer_profile - accummulate_profile: utp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.525 INFO fuzzer_profile - accummulate_profile: session_params: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.526 INFO fuzzer_profile - accummulate_profile: session_params: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.527 INFO fuzzer_profile - accummulate_profile: session_params: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.528 INFO fuzzer_profile - accummulate_profile: session_params: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.593 INFO fuzzer_profile - accummulate_profile: peer_conn: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.593 INFO fuzzer_profile - accummulate_profile: peer_conn: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.657 INFO fuzzer_profile - accummulate_profile: dht_node: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.661 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dht_node.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dht_node.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.862 INFO fuzzer_profile - accummulate_profile: sanitize_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.862 INFO fuzzer_profile - accummulate_profile: sanitize_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.936 INFO fuzzer_profile - accummulate_profile: torrent_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.939 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/torrent_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torrent_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.966 INFO fuzzer_profile - accummulate_profile: utp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.966 INFO fuzzer_profile - accummulate_profile: utp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.985 INFO fuzzer_profile - accummulate_profile: resume_data: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.988 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/resume_data.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:47.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/resume_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.003 INFO fuzzer_profile - accummulate_profile: dht_node: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.005 INFO fuzzer_profile - accummulate_profile: peer_conn: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.006 INFO fuzzer_profile - accummulate_profile: dht_node: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.008 INFO fuzzer_profile - accummulate_profile: dht_node: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.009 INFO fuzzer_profile - accummulate_profile: dht_node: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.009 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/peer_conn.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/peer_conn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.018 INFO fuzzer_profile - accummulate_profile: session_params: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.019 INFO fuzzer_profile - accummulate_profile: session_params: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.020 INFO fuzzer_profile - accummulate_profile: add_torrent: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.021 INFO fuzzer_profile - accummulate_profile: add_torrent: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.277 INFO fuzzer_profile - accummulate_profile: torrent_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.281 INFO fuzzer_profile - accummulate_profile: torrent_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.282 INFO fuzzer_profile - accummulate_profile: torrent_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.283 INFO fuzzer_profile - accummulate_profile: torrent_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.303 INFO fuzzer_profile - accummulate_profile: resume_data: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.306 INFO fuzzer_profile - accummulate_profile: resume_data: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.307 INFO fuzzer_profile - accummulate_profile: resume_data: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.308 INFO fuzzer_profile - accummulate_profile: resume_data: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.503 INFO fuzzer_profile - accummulate_profile: dht_node: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.504 INFO fuzzer_profile - accummulate_profile: dht_node: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.762 INFO fuzzer_profile - accummulate_profile: resume_data: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.763 INFO fuzzer_profile - accummulate_profile: resume_data: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.776 INFO fuzzer_profile - accummulate_profile: torrent_info: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.777 INFO fuzzer_profile - accummulate_profile: torrent_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.883 INFO fuzzer_profile - accummulate_profile: peer_conn: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.884 INFO fuzzer_profile - accummulate_profile: peer_conn: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.885 INFO fuzzer_profile - accummulate_profile: peer_conn: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:48.886 INFO fuzzer_profile - accummulate_profile: peer_conn: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:49.532 INFO fuzzer_profile - accummulate_profile: peer_conn: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:00:49.536 INFO fuzzer_profile - accummulate_profile: peer_conn: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.562 INFO fuzzer_profile - accummulate_profile: add_torrent: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.565 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_torrent.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:30.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_torrent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:31.429 INFO fuzzer_profile - accummulate_profile: add_torrent: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:31.478 INFO fuzzer_profile - accummulate_profile: add_torrent: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:31.513 INFO fuzzer_profile - accummulate_profile: add_torrent: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:31.548 INFO fuzzer_profile - accummulate_profile: add_torrent: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:32.048 INFO fuzzer_profile - accummulate_profile: add_torrent: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:01:32.052 INFO fuzzer_profile - accummulate_profile: add_torrent: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:02:52.005 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:02:52.006 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:02:52.006 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:02:52.059 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:02:52.465 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:20.144 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:42.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:42.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:42.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:42.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:42.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.106 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):797:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.106 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):798:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.106 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):799:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.106 INFO project_profile - __init__: Line numbers are different in the same function: void libtorrent::(anonymous namespace)::process_string_lowercase >(boost::crc_optimal<32ul, 517762881u, 4294967295u, 4294967295u, true, true>&, boost::basic_string_view >):800:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:55:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:57:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:58:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:59:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:60:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:61:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:62:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.109 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:63:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:68:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:69:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:70:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:71:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:72:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:74:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:75:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:78:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:79:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:80:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:81:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:82:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:83:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:84:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:87:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:89:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:92:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:93:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:94:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:95:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:97:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:99:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:100:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:102:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:103:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:104:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:106:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:107:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:108:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.110 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:116:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.111 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.111 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.111 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:43.111 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()() const:98:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.275 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.275 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/bdecode_node/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:52.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/http_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/file_storage_add_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.100 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/http_tracker/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.187 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/upnp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.224 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/dht_node/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.823 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/utp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.994 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:53.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/session_params/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/sanitize_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/torrent_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.387 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/peer_conn/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:54.388 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.321 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/resume_data/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.733 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.733 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports/20251204/linux -- add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:16:55.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtorrent/reports-by-target/20251204/add_torrent/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:22:47.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:22:47.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:22:47.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:22:47.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hivkN2BmT7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1mCA3e2Bpy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ULxGDGTq9g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gSQdSCE1sz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-52BtoEDd7X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJdSvhKyxo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2DWHJCSGg2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIIEEmpieP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TaQVFVuOr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uc5oUP8Pdm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFaeKvha7l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4G4nXwkdI7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1wj9xjv1dL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:23:07.527 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:23:07.528 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:23:07.528 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:23:07.528 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:37:58.833 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 16:37:58.852 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.225 INFO html_report - create_all_function_table: Assembled a total of 41600 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.227 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.285 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.314 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 154 -- : 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:10.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.482 INFO html_helpers - create_horisontal_calltree_image: Creating image bdecode_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (126 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.584 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.777 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.778 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.814 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.814 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.815 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.815 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.934 INFO html_helpers - create_horisontal_calltree_image: Creating image http_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.966 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:11.966 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.095 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.096 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 348 -- : 348 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.151 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.348 INFO html_helpers - create_horisontal_calltree_image: Creating image file_storage_add_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.349 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.423 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.584 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.596 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.640 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 431 -- : 431 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.870 INFO html_helpers - create_horisontal_calltree_image: Creating image http_tracker_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (363 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:12.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.113 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.113 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.128 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.137 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.138 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.178 INFO html_helpers - create_horisontal_calltree_image: Creating image upnp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.178 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.204 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.318 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.420 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2320 -- : 2320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.436 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:13.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:15.750 INFO html_helpers - create_horisontal_calltree_image: Creating image dht_node_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:15.751 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1918 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:15.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:15.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.201 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.589 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1066 -- : 1066 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:16.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.145 INFO html_helpers - create_horisontal_calltree_image: Creating image utp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (847 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.413 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.491 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 987 -- : 987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.538 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:17.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.071 INFO html_helpers - create_horisontal_calltree_image: Creating image session_params_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (844 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.253 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.313 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 151 -- : 151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.395 INFO html_helpers - create_horisontal_calltree_image: Creating image sanitize_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.417 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.417 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.500 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.571 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2328 -- : 2328 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.576 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:18.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:19.885 INFO html_helpers - create_horisontal_calltree_image: Creating image torrent_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:19.886 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2017 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.186 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.186 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.437 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.566 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.610 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 886 -- : 886 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.612 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:20.612 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.041 INFO html_helpers - create_horisontal_calltree_image: Creating image peer_conn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.041 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (660 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.802 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.805 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2432 -- : 2432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.806 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:21.808 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.143 INFO html_helpers - create_horisontal_calltree_image: Creating image resume_data_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.411 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.412 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:23.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:24.738 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:24.830 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34532 -- : 34532 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:24.990 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:07:25.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.000 INFO html_helpers - create_horisontal_calltree_image: Creating image add_torrent_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.013 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24086 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.488 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.867 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:08:27.870 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:13:11.875 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:13:11.876 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:13:11.876 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.630 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.632 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 41866 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.722 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8515 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.724 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.725 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:15:55.733 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:18:39.612 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:18:39.653 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:18:55.179 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['libtorrent::bt_peer_connection::start()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:00.418 INFO html_report - create_all_function_table: Assembled a total of 41600 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:08.188 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.645 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.650 INFO engine_input - analysis_func: Generating input for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIKcEC2EPS1_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14bdecode_errors15make_error_codeENS0_15error_code_enumE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux31uninitialized_default_constructIPNS_12_GLOBAL__N_111stack_frameEEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIKcEC2EPS1_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.782 INFO engine_input - analysis_func: Generating input for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z10feed_bytesRN10libtorrent11http_parserEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent11http_parser8incomingENS_4spanIKcEERb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.785 INFO engine_input - analysis_func: Generating input for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent11lsplit_pathEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent11rsplit_pathEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage15add_file_borrowERN5boost6system10error_codeENS1_17basic_string_viewIcNSt3__111char_traitsIcEEEERKNS6_12basic_stringIcS8_NS6_9allocatorIcEEEElNS_5flags13bitfield_flagIhNS_14file_flags_tagEvEEPKclS9_SL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage15add_file_borrowERN5boost6system10error_codeENS1_17basic_string_viewIcNSt3__111char_traitsIcEEEERKNS6_12basic_stringIcS8_NS6_9allocatorIcEEEElNS_5flags13bitfield_flagIhNS_14file_flags_tagEvEEPKclS9_SL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage15add_file_borrowERN5boost6system10error_codeENS1_17basic_string_viewIcNSt3__111char_traitsIcEEEERKNS6_12basic_stringIcS8_NS6_9allocatorIcEEEElNS_5flags13bitfield_flagIhNS_14file_flags_tagEvEEPKclS9_SL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent3aux17container_wrapperINS0_10file_entryENS0_14strong_typedefIiNS0_14file_index_tagEvEENSt3__16vectorIS2_NS6_9allocatorIS2_EEEEE9end_indexEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux10file_entry8set_nameEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage17update_path_indexERNS_3aux10file_entryERKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage15add_file_borrowERN5boost6system10error_codeENS1_17basic_string_viewIcNSt3__111char_traitsIcEEEERKNS6_12basic_stringIcS8_NS6_9allocatorIcEEEElNS_5flags13bitfield_flagIhNS_14file_flags_tagEvEEPKclS9_SL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storage15add_file_borrowERN5boost6system10error_codeENS1_17basic_string_viewIcNSt3__111char_traitsIcEEEERKNS6_12basic_stringIcS8_NS6_9allocatorIcEEEElNS_5flags13bitfield_flagIhNS_14file_flags_tagEvEEPKclS9_SL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.790 INFO engine_input - analysis_func: Generating input for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIKcEC2EPS1_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14bdecode_errors15make_error_codeENS0_15error_code_enumE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent22parse_tracker_responseENS_4spanIKcEERN5boost6system10error_codeENS_5flags13bitfield_flagIhNS_25tracker_request_flags_tagEvEERKNS_8digest32ILl160EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux31uninitialized_default_constructIPNS_12_GLOBAL__N_111stack_frameEEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent22parse_tracker_responseENS_4spanIKcEERN5boost6system10error_codeENS_5flags13bitfield_flagIhNS_25tracker_request_flags_tagEvEERKNS_8digest32ILl160EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent22parse_tracker_responseENS_4spanIKcEERN5boost6system10error_codeENS_5flags13bitfield_flagIhNS_25tracker_request_flags_tagEvEERKNS_8digest32ILl160EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent22parse_tracker_responseENS_4spanIKcEERN5boost6system10error_codeENS_5flags13bitfield_flagIhNS_25tracker_request_flags_tagEvEERKNS_8digest32ILl160EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15read_v4_addressIRPKcEEN5boost4asio2ip10address_v4EOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.795 INFO engine_input - analysis_func: Generating input for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent21string_begins_no_caseEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.798 INFO engine_input - analysis_func: Generating input for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent8digest32ILl512EEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht14verify_messageILi7EEEbRKNS_12bdecode_nodeERAT__KNS0_10key_desc_tERAT__S2_NS_4spanIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht4node16incoming_requestERKNS0_3msgERNS_5entryE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht13routing_table13add_node_implENS0_10node_entryE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNR10libtorrent8digest32ILl160EEeOERKS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht14verify_messageILi6EEEbRKNS_12bdecode_nodeERAT__KNS0_10key_desc_tERAT__S2_NS_4spanIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNR10libtorrent8digest32ILl160EEeOERKS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNR10libtorrent8digest32ILl160EEeOERKS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux11read_uint16IPKcEEtRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.815 INFO engine_input - analysis_func: Generating input for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl15cancel_handlersERKN5boost6system10error_codeEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNR10libtorrent3aux14big_endian_intItEaSEt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl15incoming_packetENS_4spanIKcEERKN5boost4asio2ip14basic_endpointINS7_3udpEEENSt3__16chrono10time_pointINSE_12steady_clockENSE_8durationIxNSD_5ratioILl1ELl1000000000EEEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl15cancel_handlersERKN5boost6system10error_codeEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl8send_finEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl13write_payloadEPhi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux10write_implIjjPcEENSt3__19enable_ifIXooaasr3std11is_integralIT0_EE5valuentsr3std7is_sameIS5_bEE5valuesr3std7is_enumIS5_EE5valueEvE4typeES5_RT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux11packet_pool5allocEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux15utp_socket_impl15incoming_packetENS_4spanIKcEERKN5boost4asio2ip14basic_endpointINS7_3udpEEENSt3__16chrono10time_pointINSE_12steady_clockENSE_8durationIxNSD_5ratioILl1ELl1000000000EEEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux10utp_stream8set_implEPNS0_15utp_socket_implE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.826 INFO engine_input - analysis_func: Generating input for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux16read_v4_endpointIN5boost4asio2ip14basic_endpointINS4_3udpEEERPKcEET_OT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIKcEC2EPS1_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent19load_pack_from_dictERKNS_12bdecode_nodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14bdecode_errors15make_error_codeENS0_15error_code_enumE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux31uninitialized_default_constructIPNS_12_GLOBAL__N_111stack_frameEEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14session_paramsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht16extract_node_idsERKNS_12bdecode_nodeEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3dht16extract_node_idsERKNS_12bdecode_nodeEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent7bdecodeENS_4spanIKcEERN5boost6system10error_codeEPiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent19load_pack_from_dictERKNS_12bdecode_nodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.836 INFO engine_input - analysis_func: Generating input for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux28sanitize_append_path_elementERNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEN5boost17basic_string_viewIcS4_EEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent20parse_utf8_codepointEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent20parse_utf8_codepointEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.841 INFO engine_input - analysis_func: Generating input for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent16parse_magnet_uriEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEERNS_18add_torrent_paramsERNS0_6system10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14parse_endpointEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEERNS0_6system10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12torrent_info18parse_torrent_fileERKNS_12bdecode_nodeERN5boost6system10error_codeEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent8digest32ILl256EE6assignENS_4spanIKcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12file_storage9file_sizeENS_3aux14strong_typedefIiNS1_14file_index_tagEvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12torrent_info18parse_info_sectionERKNS_12bdecode_nodeERN5boost6system10error_codeEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12bdecode_node13string_lengthEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12file_storage15all_path_hashesERNSt3__113unordered_setIjNS1_4hashIjEENS1_8equal_toIjEENS1_9allocatorIjEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12file_storage9file_pathENS_3aux14strong_typedefIiNS1_14file_index_tagEvEERKNSt3__112basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12torrent_info18parse_info_sectionERKNS_12bdecode_nodeERN5boost6system10error_codeEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.849 INFO engine_input - analysis_func: Generating input for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIcEC2EPcl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent11info_hash_t3getENS_16protocol_versionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux13alert_manager7get_allERNSt3__16vectorIPNS_5alertENS2_9allocatorIS5_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent19heterogeneous_queueINS_5alertEE13grow_capacityEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent6errors15make_error_codeENS0_15error_code_enumE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux13alert_manager7get_allERNSt3__16vectorIPNS_5alertENS2_9allocatorIS5_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux17container_wrapperINS0_15stack_allocatorElNSt3__15arrayIS2_Lm2EEEEixEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent14session_handle14wait_for_alertENSt3__16chrono8durationIxNS1_5ratioILl1ELl1000000000EEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent8digest32ILl160EEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.855 INFO engine_input - analysis_func: Generating input for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent8digest32ILl256EEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux17container_wrapperINS0_10file_entryENS0_14strong_typedefIiNS0_14file_index_tagEvEENSt3__16vectorIS2_NS6_9allocatorIS2_EEEEE7reserveIivEEvi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent5flags13bitfield_flagIhNS_22torrent_info_flags_tagEvEcoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12file_storageC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12bdecode_node13string_lengthEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux16read_v4_endpointIN5boost4asio2ip14basic_endpointINS4_3tcpEEERPKcEET_OT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent12bdecode_node14dict_find_listEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent20parse_utf8_codepointEN5boost17basic_string_viewIcNSt3__111char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent5entry6stringEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent16read_resume_dataERKNS_12bdecode_nodeERN5boost6system10error_codeEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.865 INFO engine_input - analysis_func: Generating input for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:29.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux17container_wrapperIN5boost4asio2ip14basic_endpointINS4_3tcpEEEiNSt3__16vectorIS7_NS8_9allocatorIS7_EEEEEixEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent3aux17container_wrapperINS_4upnp16global_mapping_tENS0_14strong_typedefIiNS_16port_mapping_tagEvEENSt3__16vectorIS3_NS7_9allocatorIS3_EEEEE9end_indexEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux17container_wrapperIhlNSt3__15arrayIhLm4EEEEixEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux17container_wrapperIciNSt3__16vectorIcNS2_9allocatorIcEEEEEixEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux16noexcept_movableINS0_17container_wrapperIciNSt3__16vectorIcNS3_9allocatorIcEEEEEEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent21string_begins_no_caseEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent3aux18polymorphic_socketIJNS0_18noexcept_move_onlyIN5boost4asio19basic_stream_socketINS4_2ip3tcpENS4_8executorEEEEENS_13socks5_streamENS_11http_streamENS0_10utp_streamENS_10i2p_streamENS_10ssl_streamISA_EENSF_ISB_EENSF_ISC_EENSF_ISD_EEEE4bindERKNS6_14basic_endpointIS7_EERNS3_6system10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10libtorrent5flags13bitfield_flagImNS_17torrent_flags_tagEvEcoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent12piece_picker18add_download_pieceENS_3aux14strong_typedefIiNS1_15piece_index_tagEvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10libtorrent4spanIKcEC2INS_8digest32ILl160EEEcvEERKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.044 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.044 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.044 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.059 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 17:48:30.060 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.537 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.550 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.551 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.551 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.552 INFO annotated_cfg - analysis_func: Analysing: bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.559 INFO annotated_cfg - analysis_func: Analysing: http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.568 INFO annotated_cfg - analysis_func: Analysing: file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.579 INFO annotated_cfg - analysis_func: Analysing: http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.586 INFO annotated_cfg - analysis_func: Analysing: upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.587 INFO annotated_cfg - analysis_func: Analysing: dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.635 INFO annotated_cfg - analysis_func: Analysing: utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.655 INFO annotated_cfg - analysis_func: Analysing: session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.671 INFO annotated_cfg - analysis_func: Analysing: sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.674 INFO annotated_cfg - analysis_func: Analysing: torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.713 INFO annotated_cfg - analysis_func: Analysing: peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.729 INFO annotated_cfg - analysis_func: Analysing: resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:27.769 INFO annotated_cfg - analysis_func: Analysing: add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:29.805 INFO oss_fuzz - analyse_folder: Found 781 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:29.805 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:12:29.805 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.001 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.034 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/escape_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.065 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/idna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.097 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/file_storage_add_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.128 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/session_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.160 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utf8_codepoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.192 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_to_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.225 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/resume_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.296 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/peer_conn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.360 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base64encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.456 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.767 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/dht_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_tracker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.833 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/gzip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.937 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/add_torrent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:24.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_magnet_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.000 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/torrent_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.032 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/upnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.094 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.126 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/parse_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.160 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/utp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.192 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/base32encode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.223 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/sanitize_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.255 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/convert_from_native.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.287 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/verify_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:23:25.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libtorrent/fuzzers/src/bdecode_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:27:19.527 INFO oss_fuzz - analyse_folder: Dump methods for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 18:27:19.527 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:34:40.446 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:34:42.219 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:34:42.220 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.045 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.103 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.394 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.397 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.433 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.490 INFO oss_fuzz - analyse_folder: Dump methods for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:21.490 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:22.887 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:24.355 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:24.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:50.188 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:35:50.253 INFO oss_fuzz - analyse_folder: Extracting calltree for escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.797 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.800 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.837 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.839 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.906 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.906 INFO oss_fuzz - analyse_folder: Dump methods for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:32.907 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:34.347 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:35.815 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:35.815 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:55.451 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:55.512 INFO oss_fuzz - analyse_folder: Extracting calltree for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.032 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.034 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.063 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.119 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.119 INFO oss_fuzz - analyse_folder: Dump methods for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:56.119 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:57.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:58.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:36:58.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.141 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.207 INFO oss_fuzz - analyse_folder: Extracting calltree for file_storage_add_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.292 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.294 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.329 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.331 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.392 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.392 INFO oss_fuzz - analyse_folder: Dump methods for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:25.393 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:26.811 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:28.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:28.260 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:47.810 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:37:47.870 INFO oss_fuzz - analyse_folder: Extracting calltree for session_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.880 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.883 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.917 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.919 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.975 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.975 INFO oss_fuzz - analyse_folder: Dump methods for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:42.975 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:44.416 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:45.873 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:38:45.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:05.541 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:05.605 INFO oss_fuzz - analyse_folder: Extracting calltree for utf8_codepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.493 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.529 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.586 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.586 INFO oss_fuzz - analyse_folder: Dump methods for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:06.586 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:08.014 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:09.488 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:09.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.122 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.185 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_to_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.704 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.732 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.787 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.787 INFO oss_fuzz - analyse_folder: Dump methods for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:35.787 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:37.208 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:38.668 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:38.668 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:57.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:39:57.987 INFO oss_fuzz - analyse_folder: Extracting calltree for resume_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:58.955 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:58.957 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:58.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:58.995 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:59.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:59.053 INFO oss_fuzz - analyse_folder: Dump methods for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:40:59.053 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:41:00.504 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:41:01.974 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:41:01.974 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:41:28.145 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:41:28.209 INFO oss_fuzz - analyse_folder: Extracting calltree for peer_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.911 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.940 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.998 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.998 INFO oss_fuzz - analyse_folder: Dump methods for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:15.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:17.430 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:18.883 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:18.883 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:38.478 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:42:38.539 INFO oss_fuzz - analyse_folder: Extracting calltree for base32decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.204 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.207 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.239 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.242 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.296 INFO oss_fuzz - analyse_folder: Dump methods for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:21.296 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:22.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:24.194 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:24.195 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:50.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:50.567 INFO oss_fuzz - analyse_folder: Extracting calltree for base64encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.600 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.602 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.657 INFO oss_fuzz - analyse_folder: Dump methods for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:51.657 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:53.094 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:54.553 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:43:54.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.162 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.223 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.431 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.433 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.462 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.464 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.519 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.519 INFO oss_fuzz - analyse_folder: Dump methods for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:14.520 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:15.974 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:17.476 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:17.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.232 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.298 INFO oss_fuzz - analyse_folder: Extracting calltree for dht_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.644 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.645 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.674 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.676 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.732 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.733 INFO oss_fuzz - analyse_folder: Dump methods for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:44.733 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:46.182 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:47.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:44:47.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.614 INFO oss_fuzz - analyse_folder: Extracting calltree for http_tracker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.705 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.738 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.789 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.790 INFO oss_fuzz - analyse_folder: Dump methods for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:07.790 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:09.207 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:10.678 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:10.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:30.474 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:30.541 INFO oss_fuzz - analyse_folder: Extracting calltree for gzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.331 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.332 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.366 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.429 INFO oss_fuzz - analyse_folder: Dump methods for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:34.429 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:35.897 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:37.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:45:37.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:03.181 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:03.241 INFO oss_fuzz - analyse_folder: Extracting calltree for add_torrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.538 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.540 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.571 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.573 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.625 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.626 INFO oss_fuzz - analyse_folder: Dump methods for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:56.626 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:58.096 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:59.578 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:46:59.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.077 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.145 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_magnet_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.245 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.275 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.277 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.328 INFO oss_fuzz - analyse_folder: Dump methods for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:20.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:21.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:29.410 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:29.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.567 INFO oss_fuzz - analyse_folder: Extracting calltree for torrent_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.604 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.607 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.636 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.688 INFO oss_fuzz - analyse_folder: Dump methods for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:49.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:51.118 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:52.591 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:47:52.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:19.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:19.619 INFO oss_fuzz - analyse_folder: Extracting calltree for upnp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:20.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:20.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:20.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:20.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:21.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:21.048 INFO oss_fuzz - analyse_folder: Dump methods for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:21.048 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:22.496 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:23.969 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:23.969 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:44.169 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:44.235 INFO oss_fuzz - analyse_folder: Extracting calltree for http_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.002 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.003 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.086 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.086 INFO oss_fuzz - analyse_folder: Dump methods for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:45.087 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:46.527 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:48.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:48:48.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:07.990 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:08.058 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:09.961 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:09.963 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:09.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:09.995 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:10.050 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:10.050 INFO oss_fuzz - analyse_folder: Dump methods for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:10.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:11.499 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:12.971 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:12.971 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.097 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.163 INFO oss_fuzz - analyse_folder: Extracting calltree for utp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.392 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.394 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.428 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.483 INFO oss_fuzz - analyse_folder: Dump methods for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:40.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:41.919 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:43.390 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:49:43.390 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:03.164 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:03.231 INFO oss_fuzz - analyse_folder: Extracting calltree for base32encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.605 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.607 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.639 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.692 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.693 INFO oss_fuzz - analyse_folder: Dump methods for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:45.693 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:47.148 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:48.618 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:50:48.619 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:51:15.266 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:51:15.329 INFO oss_fuzz - analyse_folder: Extracting calltree for sanitize_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.046 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.048 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.080 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.131 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.132 INFO oss_fuzz - analyse_folder: Dump methods for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:02.132 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:03.583 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:05.062 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:05.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:24.983 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.050 INFO oss_fuzz - analyse_folder: Extracting calltree for convert_from_native Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.600 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.602 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.656 INFO oss_fuzz - analyse_folder: Dump methods for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:25.656 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:27.103 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:28.572 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:28.572 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.301 INFO oss_fuzz - analyse_folder: Extracting calltree for verify_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.836 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.866 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.920 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.921 INFO oss_fuzz - analyse_folder: Dump methods for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:55.921 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:57.361 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:58.835 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:52:58.835 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.653 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.720 INFO oss_fuzz - analyse_folder: Extracting calltree for bdecode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.818 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.850 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:18.904 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.034 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.036 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.173 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.173 INFO data_loader - load_all_profiles: - found 53 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hivkN2BmT7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hivkN2BmT7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YJdSvhKyxo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YJdSvhKyxo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1wj9xjv1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1wj9xjv1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ULxGDGTq9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ULxGDGTq9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4TaQVFVuOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4TaQVFVuOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fIIEEmpieP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fIIEEmpieP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.746 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gSQdSCE1sz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gSQdSCE1sz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:19.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pFaeKvha7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pFaeKvha7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:53:20.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:15.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:16.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.698 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:18.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.600 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.636 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.671 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.738 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.738 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:19.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.136 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-04 20:54:20.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 411: 1645 Killed fuzz-introspector report $REPORT_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************\nFailed to build.\nTo reproduce, run:\npython infra/helper.py build_image libtorrent\npython infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 libtorrent\n******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-resume_data.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dht_node.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-idna.data [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-peer_conn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_base32decode.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][ 0.0 B/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/torrent_info.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][ 0.0 B/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bdecode_node.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][ 0.0 B/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_parse_url.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0/1.8k files][124.2 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [0/1.8k files][124.2 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_url.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][124.2 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-peer_conn.data [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][125.2 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/resume_data.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][ 1.8 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.8k files][ 4.9 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_parser_colormap.png [Content-Type=image/png]... Step #8: / [0/1.8k files][ 6.2 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [1/1.8k files][ 6.9 MiB/ 2.0 GiB] 0% Done / [2/1.8k files][ 6.9 MiB/ 2.0 GiB] 0% Done / [2/1.8k files][ 7.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-verify_encoding.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/1.8k files][ 9.8 MiB/ 2.0 GiB] 0% Done / [3/1.8k files][ 9.8 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-torrent_info.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.8k files][ 11.3 MiB/ 2.0 GiB] 0% Done / [4/1.8k files][ 11.8 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base64encode.data [Content-Type=application/octet-stream]... Step #8: / [4/1.8k files][ 14.4 MiB/ 2.0 GiB] 0% Done / [5/1.8k files][ 16.2 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-torrent_info.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_convert_to_native.cpp_colormap.png [Content-Type=image/png]... Step #8: / [5/1.8k files][ 17.8 MiB/ 2.0 GiB] 0% Done / [5/1.8k files][ 18.5 MiB/ 2.0 GiB] 0% Done / [6/1.8k files][ 19.8 MiB/ 2.0 GiB] 0% Done / [6/1.8k files][ 22.4 MiB/ 2.0 GiB] 1% Done / [6/1.8k files][ 22.4 MiB/ 2.0 GiB] 1% Done / [7/1.8k files][ 31.2 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-utf8_codepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_idna.cpp_colormap.png [Content-Type=image/png]... Step #8: / [7/1.8k files][ 36.8 MiB/ 2.0 GiB] 1% Done / [7/1.8k files][ 37.1 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_int.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_verify_encoding.cpp_colormap.png [Content-Type=image/png]... Step #8: / [7/1.8k files][ 38.9 MiB/ 2.0 GiB] 1% Done / [7/1.8k files][ 39.1 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/session_params_colormap.png [Content-Type=image/png]... Step #8: / [7/1.8k files][ 40.4 MiB/ 2.0 GiB] 1% Done / [8/1.8k files][ 51.3 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [8/1.8k files][ 59.7 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-utp.data [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 60.5 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/resume_data_colormap.png [Content-Type=image/png]... Step #8: / [8/1.8k files][ 62.6 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_url.data [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 63.3 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bdecode_node.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 65.6 MiB/ 2.0 GiB] 3% Done / [9/1.8k files][ 65.6 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [9/1.8k files][ 69.0 MiB/ 2.0 GiB] 3% Done / [10/1.8k files][ 69.5 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_escape_string.cpp_colormap.png [Content-Type=image/png]... Step #8: / [10/1.8k files][ 70.3 MiB/ 2.0 GiB] 3% Done - - [11/1.8k files][ 70.8 MiB/ 2.0 GiB] 3% Done - [12/1.8k files][ 71.6 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/session_params.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.8k files][ 73.1 MiB/ 2.0 GiB] 3% Done - [12/1.8k files][ 73.1 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [13/1.8k files][ 75.4 MiB/ 2.0 GiB] 3% Done - [13/1.8k files][ 75.4 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/peer_conn.covreport [Content-Type=application/octet-stream]... Step #8: - [13/1.8k files][ 76.5 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bdecode_node.data [Content-Type=application/octet-stream]... Step #8: - [13/1.8k files][ 78.3 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: - [13/1.8k files][ 80.4 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [13/1.8k files][ 82.2 MiB/ 2.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_int.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.8k files][ 82.9 MiB/ 2.0 GiB] 4% Done - [14/1.8k files][ 86.0 MiB/ 2.0 GiB] 4% Done - [15/1.8k files][102.7 MiB/ 2.0 GiB] 5% Done - [16/1.8k files][105.0 MiB/ 2.0 GiB] 5% Done - [17/1.8k files][107.2 MiB/ 2.0 GiB] 5% Done - [18/1.8k files][144.6 MiB/ 2.0 GiB] 7% Done - [19/1.8k files][145.1 MiB/ 2.0 GiB] 7% Done - [20/1.8k files][147.4 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/torrent_info_colormap.png [Content-Type=image/png]... Step #8: - [20/1.8k files][167.8 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-add_torrent.data [Content-Type=application/octet-stream]... Step #8: - [20/1.8k files][167.8 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_torrent.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.8k files][168.1 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [20/1.8k files][168.4 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_escape_path.cpp_colormap.png [Content-Type=image/png]... Step #8: - [20/1.8k files][169.9 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_torrent_colormap.png [Content-Type=image/png]... Step #8: - [20/1.8k files][170.7 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [20/1.8k files][172.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [20/1.8k files][172.7 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_tracker.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base64encode.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-gzip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done - [24/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done - [24/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [25/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done - [26/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done - [27/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done - [27/1.8k files][173.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sanitize_path.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.8k files][173.5 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utp_colormap.png [Content-Type=image/png]... Step #8: - [27/1.8k files][173.8 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [27/1.8k files][174.0 MiB/ 2.0 GiB] 8% Done - [28/1.8k files][174.0 MiB/ 2.0 GiB] 8% Done - [28/1.8k files][174.0 MiB/ 2.0 GiB] 8% Done - [28/1.8k files][174.3 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_convert_from_native.cpp_colormap.png [Content-Type=image/png]... Step #8: - [28/1.8k files][175.6 MiB/ 2.0 GiB] 8% Done - [29/1.8k files][175.8 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-escape_string.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/file_storage_add_file.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.8k files][176.1 MiB/ 2.0 GiB] 8% Done - [29/1.8k files][176.4 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-add_torrent.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dht_node_colormap.png [Content-Type=image/png]... Step #8: - [30/1.8k files][176.6 MiB/ 2.0 GiB] 8% Done - [30/1.8k files][176.6 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-http_parser.data [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][176.6 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-session_params.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][176.6 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [30/1.8k files][176.9 MiB/ 2.0 GiB] 8% Done - [30/1.8k files][177.4 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [30/1.8k files][177.6 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-utf8_codepoint.data [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][178.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [30/1.8k files][181.0 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_magnet_uri.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][182.6 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [30/1.8k files][183.1 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [30/1.8k files][183.6 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base32decode.data [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][184.1 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [30/1.8k files][184.6 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/upnp.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.8k files][185.6 MiB/ 2.0 GiB] 9% Done - [31/1.8k files][186.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [32/1.8k files][186.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-http_parser.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.8k files][186.4 MiB/ 2.0 GiB] 9% Done - [32/1.8k files][186.4 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [32/1.8k files][186.4 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/file_storage_add_file_colormap.png [Content-Type=image/png]... Step #8: - [32/1.8k files][187.2 MiB/ 2.0 GiB] 9% Done - [32/1.8k files][187.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [32/1.8k files][188.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-gzip.data [Content-Type=application/octet-stream]... Step #8: - [32/1.8k files][188.7 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [32/1.8k files][189.9 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_merkle_tree.cpp [Content-Type=text/x-c++src]... Step #8: - [32/1.8k files][190.4 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-file_storage_add_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.8k files][192.0 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_tracker.cpp [Content-Type=text/x-c++src]... Step #8: - [32/1.8k files][192.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [32/1.8k files][192.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [32/1.8k files][193.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: - [32/1.8k files][194.3 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_base64encode.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: - [32/1.8k files][194.8 MiB/ 2.0 GiB] 9% Done - [32/1.8k files][194.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-session_params.data [Content-Type=application/octet-stream]... Step #8: - [33/1.8k files][195.4 MiB/ 2.0 GiB] 9% Done - [33/1.8k files][195.4 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-http_tracker.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.8k files][196.1 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_piece_picker.cpp [Content-Type=text/x-c++src]... Step #8: - [33/1.8k files][196.9 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-upnp.data [Content-Type=application/octet-stream]... Step #8: - [34/1.8k files][197.9 MiB/ 2.0 GiB] 9% Done - [34/1.8k files][197.9 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_url_seed.cpp [Content-Type=text/x-c++src]... Step #8: - [34/1.8k files][199.7 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_torrent_list.cpp [Content-Type=text/x-c++src]... Step #8: - [35/1.8k files][201.5 MiB/ 2.0 GiB] 9% Done - [35/1.8k files][201.5 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-utp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [35/1.8k files][202.2 MiB/ 2.0 GiB] 9% Done - [35/1.8k files][202.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-file_storage_add_file.data [Content-Type=application/octet-stream]... Step #8: - [35/1.8k files][204.5 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [35/1.8k files][205.3 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_parse_magnet_uri.cpp_colormap.png [Content-Type=image/png]... Step #8: - [35/1.8k files][205.5 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [35/1.8k files][206.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_parser.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.8k files][206.9 MiB/ 2.0 GiB] 10% Done - [35/1.8k files][207.2 MiB/ 2.0 GiB] 10% Done - [36/1.8k files][209.0 MiB/ 2.0 GiB] 10% Done - [37/1.8k files][209.0 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/upnp_colormap.png [Content-Type=image/png]... Step #8: - [37/1.8k files][209.8 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-resume_data.data [Content-Type=application/octet-stream]... Step #8: - [37/1.8k files][210.8 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_alloca.cpp [Content-Type=text/x-c++src]... Step #8: - [37/1.8k files][215.3 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parse_magnet_uri.data [Content-Type=application/octet-stream]... Step #8: - [37/1.8k files][217.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-upnp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-convert_from_native.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [37/1.8k files][217.9 MiB/ 2.0 GiB] 10% Done - [37/1.8k files][217.9 MiB/ 2.0 GiB] 10% Done - [37/1.8k files][218.2 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-http_tracker.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [38/1.8k files][218.4 MiB/ 2.0 GiB] 10% Done - [38/1.8k files][218.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sanitize_path_colormap.png [Content-Type=image/png]... Step #8: - [38/1.8k files][218.7 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sanitize_path.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base32decode.data.yaml [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bdecode_node_colormap.png [Content-Type=image/png]... Step #8: \ [38/1.8k files][219.2 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base32encode.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [38/1.8k files][219.3 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dht_node.data [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][219.6 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][219.6 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [39/1.8k files][219.6 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][219.8 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][220.1 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][220.3 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][220.6 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [39/1.8k files][221.1 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-escape_path.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: \ [39/1.8k files][222.1 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][222.1 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [39/1.8k files][222.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-escape_string.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][222.7 MiB/ 2.0 GiB] 10% Done \ [39/1.8k files][222.9 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-idna.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][224.7 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_tracker_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_utf8_codepoint.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [39/1.8k files][225.5 MiB/ 2.0 GiB] 11% Done \ [39/1.8k files][225.5 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [39/1.8k files][226.0 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-convert_to_native.data [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][226.3 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-escape_path.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][226.8 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-convert_to_native.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][227.3 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-base32encode.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.8k files][228.4 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sanitize_path.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dht_node.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [39/1.8k files][229.9 MiB/ 2.0 GiB] 11% Done \ [40/1.8k files][229.9 MiB/ 2.0 GiB] 11% Done \ [40/1.8k files][229.9 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-verify_encoding.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/1.8k files][230.2 MiB/ 2.0 GiB] 11% Done \ [40/1.8k files][230.4 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_gzip.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_parse_int.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [40/1.8k files][231.2 MiB/ 2.0 GiB] 11% Done \ [40/1.8k files][231.2 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/peer_conn_colormap.png [Content-Type=image/png]... Step #8: \ [40/1.8k files][231.5 MiB/ 2.0 GiB] 11% Done \ [40/1.8k files][231.7 MiB/ 2.0 GiB] 11% Done \ [41/1.8k files][232.0 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [41/1.8k files][233.3 MiB/ 2.0 GiB] 11% Done \ [42/1.8k files][234.0 MiB/ 2.0 GiB] 11% Done \ [43/1.8k files][234.3 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_timestamp_history.cpp [Content-Type=text/x-c++src]... Step #8: \ [43/1.8k files][234.8 MiB/ 2.0 GiB] 11% Done \ [43/1.8k files][234.8 MiB/ 2.0 GiB] 11% Done \ [44/1.8k files][235.8 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-convert_from_native.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.8k files][235.8 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [44/1.8k files][236.1 MiB/ 2.0 GiB] 11% Done \ [45/1.8k files][236.4 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utp.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/1.8k files][236.4 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzers_src_base32encode.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_similar_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [45/1.8k files][238.1 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [45/1.8k files][238.6 MiB/ 2.0 GiB] 11% Done \ [45/1.8k files][238.6 MiB/ 2.0 GiB] 11% Done \ [45/1.8k files][238.6 MiB/ 2.0 GiB] 11% Done \ [45/1.8k files][238.6 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_socket_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/make_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [45/1.8k files][239.7 MiB/ 2.0 GiB] 11% Done \ [46/1.8k files][239.7 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_xml.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/1.8k files][239.7 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_ffs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.8k files][239.9 MiB/ 2.0 GiB] 11% Done \ [47/1.8k files][240.2 MiB/ 2.0 GiB] 11% Done \ [47/1.8k files][240.7 MiB/ 2.0 GiB] 11% Done \ [47/1.8k files][240.7 MiB/ 2.0 GiB] 11% Done \ [48/1.8k files][241.5 MiB/ 2.0 GiB] 11% Done \ [49/1.8k files][241.8 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_bitfield.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][242.3 MiB/ 2.0 GiB] 11% Done \ [50/1.8k files][242.8 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_remap_files.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][244.1 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_alert_types.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_natpmp.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][244.6 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/bittorrent_peer.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][244.8 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][245.1 MiB/ 2.0 GiB] 12% Done \ [50/1.8k files][245.1 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_utp.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][245.6 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][246.1 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_chunked.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/1.8k files][246.7 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/1.8k files][246.9 MiB/ 2.0 GiB] 12% Done \ [51/1.8k files][247.2 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_read_piece.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/1.8k files][248.0 MiB/ 2.0 GiB] 12% Done \ [52/1.8k files][248.0 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_fast_extension.cpp [Content-Type=text/x-c++src]... Step #8: \ [52/1.8k files][249.2 MiB/ 2.0 GiB] 12% Done \ [53/1.8k files][250.0 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_remove_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [53/1.8k files][251.8 MiB/ 2.0 GiB] 12% Done \ [54/1.8k files][252.8 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/web_seed_suite.cpp [Content-Type=text/x-c++src]... Step #8: \ [54/1.8k files][253.6 MiB/ 2.0 GiB] 12% Done \ [55/1.8k files][253.6 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/print_alerts.cpp [Content-Type=text/x-c++src]... Step #8: \ [55/1.8k files][255.2 MiB/ 2.0 GiB] 12% Done \ [56/1.8k files][263.8 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_time_critical.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/1.8k files][265.0 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_info_hash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/broadcast_socket.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/1.8k files][265.5 MiB/ 2.0 GiB] 13% Done \ [56/1.8k files][265.5 MiB/ 2.0 GiB] 13% Done \ [57/1.8k files][268.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_truncate.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/make_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_receive_buffer.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.8k files][273.2 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_priority.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.8k files][273.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_checking.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.8k files][273.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_socks5_pw.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/peer_server.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_file_storage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_ban.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.8k files][274.2 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_peer_classes.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/1.8k files][274.2 MiB/ 2.0 GiB] 13% Done \ [58/1.8k files][274.5 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/setup_transfer.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.8k files][275.3 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_threads.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_store_buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_hasher512.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.8k files][275.6 MiB/ 2.0 GiB] 13% Done \ [59/1.8k files][275.6 MiB/ 2.0 GiB] 13% Done \ [59/1.8k files][275.8 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/udp_tracker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_bencoding.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_bdecode.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.8k files][276.1 MiB/ 2.0 GiB] 13% Done \ [59/1.8k files][276.1 MiB/ 2.0 GiB] 13% Done \ [59/1.8k files][276.4 MiB/ 2.0 GiB] 13% Done \ [60/1.8k files][277.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_hasher.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/1.8k files][277.9 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_session_params.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/1.8k files][278.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_resume.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_socks5.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/1.8k files][278.4 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/print_alerts.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_settings_pack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_http.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_session.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_redirect.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/1.8k files][279.7 MiB/ 2.0 GiB] 13% Done \ [62/1.8k files][279.7 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_mmap.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/1.8k files][280.5 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_socks5_no_peers.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/1.8k files][281.3 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_magnet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_dos_blocker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_identify_client.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/1.8k files][282.9 MiB/ 2.0 GiB] 13% Done \ [62/1.8k files][282.9 MiB/ 2.0 GiB] 13% Done \ [63/1.8k files][284.2 MiB/ 2.0 GiB] 14% Done \ [63/1.8k files][284.2 MiB/ 2.0 GiB] 14% Done \ [63/1.8k files][285.2 MiB/ 2.0 GiB] 14% Done \ [63/1.8k files][285.5 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_fence.cpp [Content-Type=text/x-c++src]... Step #8: \ [63/1.8k files][285.8 MiB/ 2.0 GiB] 14% Done \ [63/1.8k files][285.8 MiB/ 2.0 GiB] 14% Done \ [64/1.8k files][286.3 MiB/ 2.0 GiB] 14% Done \ [65/1.8k files][287.1 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_socks4.cpp [Content-Type=text/x-c++src]... Step #8: \ [65/1.8k files][287.1 MiB/ 2.0 GiB] 14% Done \ [65/1.8k files][288.4 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: \ [65/1.8k files][289.8 MiB/ 2.0 GiB] 14% Done \ [65/1.8k files][289.8 MiB/ 2.0 GiB] 14% Done \ [65/1.8k files][290.1 MiB/ 2.0 GiB] 14% Done \ [65/1.8k files][290.6 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_utf8.cpp [Content-Type=text/x-c++src]... Step #8: \ [66/1.8k files][291.1 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_stat_cache.cpp [Content-Type=text/x-c++src]... Step #8: \ [66/1.8k files][292.4 MiB/ 2.0 GiB] 14% Done \ [67/1.8k files][292.9 MiB/ 2.0 GiB] 14% Done \ [68/1.8k files][293.4 MiB/ 2.0 GiB] 14% Done \ [68/1.8k files][294.0 MiB/ 2.0 GiB] 14% Done \ [69/1.8k files][294.5 MiB/ 2.0 GiB] 14% Done \ [70/1.8k files][294.5 MiB/ 2.0 GiB] 14% Done \ [71/1.8k files][295.3 MiB/ 2.0 GiB] 14% Done \ [71/1.8k files][295.3 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_upnp.cpp [Content-Type=text/x-c++src]... Step #8: \ [72/1.8k files][296.2 MiB/ 2.0 GiB] 14% Done \ [73/1.8k files][296.4 MiB/ 2.0 GiB] 14% Done \ [73/1.8k files][297.2 MiB/ 2.0 GiB] 14% Done \ [73/1.8k files][297.2 MiB/ 2.0 GiB] 14% Done \ [74/1.8k files][297.7 MiB/ 2.0 GiB] 14% Done \ [75/1.8k files][298.5 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_apply_pad.cpp [Content-Type=text/x-c++src]... Step #8: \ [75/1.8k files][298.5 MiB/ 2.0 GiB] 14% Done \ [76/1.8k files][301.1 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_stack_allocator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/enum_if.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/1.8k files][303.4 MiB/ 2.0 GiB] 14% Done \ [78/1.8k files][304.2 MiB/ 2.0 GiB] 15% Done \ [79/1.8k files][304.2 MiB/ 2.0 GiB] 15% Done \ [80/1.8k files][304.5 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/dht_server.cpp [Content-Type=text/x-c++src]... Step #8: \ [81/1.8k files][306.6 MiB/ 2.0 GiB] 15% Done \ [81/1.8k files][307.1 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/web_seed_suite.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_http_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/1.8k files][308.1 MiB/ 2.0 GiB] 15% Done \ [83/1.8k files][308.1 MiB/ 2.0 GiB] 15% Done \ [84/1.8k files][308.1 MiB/ 2.0 GiB] 15% Done \ [85/1.8k files][308.6 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/1.8k files][308.6 MiB/ 2.0 GiB] 15% Done \ [87/1.8k files][311.5 MiB/ 2.0 GiB] 15% Done \ [88/1.8k files][311.7 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_hash_picker.cpp [Content-Type=text/x-c++src]... Step #8: \ [88/1.8k files][312.2 MiB/ 2.0 GiB] 15% Done \ [89/1.8k files][312.8 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_read_resume.cpp [Content-Type=text/x-c++src]... Step #8: \ [89/1.8k files][316.4 MiB/ 2.0 GiB] 15% Done \ [90/1.8k files][316.6 MiB/ 2.0 GiB] 15% Done \ [91/1.8k files][317.7 MiB/ 2.0 GiB] 15% Done \ [92/1.8k files][319.2 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_sliding_average.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/1.8k files][319.5 MiB/ 2.0 GiB] 15% Done \ [94/1.8k files][319.7 MiB/ 2.0 GiB] 15% Done \ [95/1.8k files][320.2 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_auto_unchoke.cpp [Content-Type=text/x-c++src]... Step #8: \ [96/1.8k files][321.8 MiB/ 2.0 GiB] 15% Done \ [96/1.8k files][322.1 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_bandwidth_limiter.cpp [Content-Type=text/x-c++src]... Step #8: \ [97/1.8k files][323.6 MiB/ 2.0 GiB] 15% Done \ [98/1.8k files][324.4 MiB/ 2.0 GiB] 16% Done \ [99/1.8k files][324.6 MiB/ 2.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [100/1.8k files][330.9 MiB/ 2.0 GiB] 16% Done \ [100/1.8k files][331.2 MiB/ 2.0 GiB] 16% Done \ [101/1.8k files][331.7 MiB/ 2.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_peer_list.cpp [Content-Type=text/x-c++src]... Step #8: \ [102/1.8k files][334.1 MiB/ 2.0 GiB] 16% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_crc32.cpp [Content-Type=text/x-c++src]... Step #8: | [103/1.8k files][338.1 MiB/ 2.0 GiB] 16% Done | [104/1.8k files][339.6 MiB/ 2.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_gzip.cpp [Content-Type=text/x-c++src]... Step #8: | [105/1.8k files][343.6 MiB/ 2.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/settings.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/settings.hpp [Content-Type=text/x-c++hdr]... Step #8: | [105/1.8k files][348.3 MiB/ 2.0 GiB] 17% Done | [106/1.8k files][349.6 MiB/ 2.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_ip_voter.cpp [Content-Type=text/x-c++src]... Step #8: | [107/1.8k files][350.4 MiB/ 2.0 GiB] 17% Done | [108/1.8k files][350.9 MiB/ 2.0 GiB] 17% Done | [109/1.8k files][354.0 MiB/ 2.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_ssl.cpp [Content-Type=text/x-c++src]... Step #8: | [110/1.8k files][354.8 MiB/ 2.0 GiB] 17% Done | [110/1.8k files][356.1 MiB/ 2.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_copy_file.cpp [Content-Type=text/x-c++src]... Step #8: | [111/1.8k files][358.6 MiB/ 2.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_merkle.cpp [Content-Type=text/x-c++src]... Step #8: | [112/1.8k files][359.9 MiB/ 2.0 GiB] 17% Done | [113/1.8k files][361.2 MiB/ 2.0 GiB] 17% Done | [114/1.8k files][361.5 MiB/ 2.0 GiB] 17% Done | [114/1.8k files][362.5 MiB/ 2.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/main.cpp [Content-Type=text/x-c++src]... Step #8: | [114/1.8k files][364.3 MiB/ 2.0 GiB] 17% Done | [115/1.8k files][369.0 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_transfer.cpp [Content-Type=text/x-c++src]... Step #8: | [115/1.8k files][372.9 MiB/ 2.0 GiB] 18% Done | [116/1.8k files][372.9 MiB/ 2.0 GiB] 18% Done | [117/1.8k files][373.1 MiB/ 2.0 GiB] 18% Done | [118/1.8k files][373.1 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/swarm_suite.hpp [Content-Type=text/x-c++hdr]... Step #8: | [119/1.8k files][373.9 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_peer_priority.cpp [Content-Type=text/x-c++src]... Step #8: | [120/1.8k files][375.7 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_web_seed_http_pw.cpp [Content-Type=text/x-c++src]... Step #8: | [120/1.8k files][380.1 MiB/ 2.0 GiB] 18% Done | [120/1.8k files][380.4 MiB/ 2.0 GiB] 18% Done | [121/1.8k files][381.1 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_span.cpp [Content-Type=text/x-c++src]... Step #8: | [122/1.8k files][382.4 MiB/ 2.0 GiB] 18% Done | [123/1.8k files][384.5 MiB/ 2.0 GiB] 18% Done | [123/1.8k files][385.8 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_add_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [124/1.8k files][386.8 MiB/ 2.0 GiB] 19% Done | [125/1.8k files][388.9 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/setup_transfer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [126/1.8k files][392.8 MiB/ 2.0 GiB] 19% Done | [127/1.8k files][393.0 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_flags.cpp [Content-Type=text/x-c++src]... Step #8: | [128/1.8k files][394.4 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_enum_net.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/swarm_suite.cpp [Content-Type=text/x-c++src]... Step #8: | [129/1.8k files][400.0 MiB/ 2.0 GiB] 19% Done | [129/1.8k files][400.2 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_listen_socket.cpp [Content-Type=text/x-c++src]... Step #8: | [130/1.8k files][406.3 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/broadcast_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: | [130/1.8k files][415.6 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_heterogeneous_queue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_direct_dht.cpp [Content-Type=text/x-c++src]... Step #8: | [131/1.8k files][417.1 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_dht.cpp [Content-Type=text/x-c++src]... Step #8: | [132/1.8k files][417.1 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: | [133/1.8k files][421.0 MiB/ 2.0 GiB] 20% Done | [134/1.8k files][421.2 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/dht_server.hpp [Content-Type=text/x-c++hdr]... Step #8: | [135/1.8k files][422.5 MiB/ 2.0 GiB] 20% Done | [136/1.8k files][422.5 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/udp_tracker.hpp [Content-Type=text/x-c++hdr]... Step #8: | [137/1.8k files][429.0 MiB/ 2.0 GiB] 21% Done | [138/1.8k files][431.1 MiB/ 2.0 GiB] 21% Done | [138/1.8k files][433.2 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_time.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_http_parser.cpp [Content-Type=text/x-c++src]... Step #8: | [138/1.8k files][439.1 MiB/ 2.0 GiB] 21% Done | [139/1.8k files][439.7 MiB/ 2.0 GiB] 21% Done | [140/1.8k files][442.8 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_file_progress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_privacy.cpp [Content-Type=text/x-c++src]... Step #8: | [141/1.8k files][446.6 MiB/ 2.0 GiB] 22% Done | [142/1.8k files][446.6 MiB/ 2.0 GiB] 22% Done | [142/1.8k files][447.9 MiB/ 2.0 GiB] 22% Done | [143/1.8k files][449.2 MiB/ 2.0 GiB] 22% Done | [144/1.8k files][450.3 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_resolve_links.cpp [Content-Type=text/x-c++src]... Step #8: | [145/1.8k files][453.1 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_generate_peer_id.cpp [Content-Type=text/x-c++src]... Step #8: | [146/1.8k files][453.1 MiB/ 2.0 GiB] 22% Done | [147/1.8k files][454.4 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/bittorrent_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_recheck.cpp [Content-Type=text/x-c++src]... Step #8: | [148/1.8k files][460.7 MiB/ 2.0 GiB] 22% Done | [149/1.8k files][462.2 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/peer_server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_primitives.cpp [Content-Type=text/x-c++src]... Step #8: | [149/1.8k files][470.0 MiB/ 2.0 GiB] 23% Done | [150/1.8k files][478.0 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_part_file.cpp [Content-Type=text/x-c++src]... Step #8: | [151/1.8k files][478.2 MiB/ 2.0 GiB] 23% Done | [152/1.8k files][478.8 MiB/ 2.0 GiB] 23% Done | [153/1.8k files][479.8 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_alert_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [154/1.8k files][480.8 MiB/ 2.0 GiB] 23% Done | [155/1.8k files][480.8 MiB/ 2.0 GiB] 23% Done | [155/1.8k files][481.1 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_packet_buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_lsd.cpp [Content-Type=text/x-c++src]... Step #8: | [156/1.8k files][493.1 MiB/ 2.0 GiB] 24% Done | [157/1.8k files][496.1 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_tailqueue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/test/test_file.cpp [Content-Type=text/x-c++src]... Step #8: | [158/1.8k files][501.0 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/tools/disk_io_stress_test.cpp [Content-Type=text/x-c++src]... Step #8: | [159/1.8k files][505.3 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/tools/dht_put.cpp [Content-Type=text/x-c++src]... Step #8: | [159/1.8k files][507.6 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/tools/session_log_alerts.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/tools/checking_benchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [160/1.8k files][515.7 MiB/ 2.0 GiB] 25% Done | [161/1.8k files][517.2 MiB/ 2.0 GiB] 25% Done | [162/1.8k files][518.0 MiB/ 2.0 GiB] 25% Done | [163/1.8k files][519.8 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/tools/dht_sample.cpp [Content-Type=text/x-c++src]... Step #8: | [164/1.8k files][521.6 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/create_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: | [164/1.8k files][524.0 MiB/ 2.0 GiB] 25% Done | [165/1.8k files][524.8 MiB/ 2.0 GiB] 25% Done | [166/1.8k files][526.0 MiB/ 2.0 GiB] 25% Done | [167/1.8k files][528.2 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/setup_dht.hpp [Content-Type=text/x-c++hdr]... Step #8: | [168/1.8k files][528.8 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_pause.cpp [Content-Type=text/x-c++src]... Step #8: | [168/1.8k files][539.2 MiB/ 2.0 GiB] 26% Done | [168/1.8k files][541.3 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/utils.cpp [Content-Type=text/x-c++src]... Step #8: | [169/1.8k files][542.6 MiB/ 2.0 GiB] 26% Done | [170/1.8k files][544.4 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/setup_swarm.cpp [Content-Type=text/x-c++src]... Step #8: | [171/1.8k files][553.4 MiB/ 2.0 GiB] 27% Done | [172/1.8k files][558.1 MiB/ 2.0 GiB] 27% Done | [173/1.8k files][558.1 MiB/ 2.0 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_tracker.cpp [Content-Type=text/x-c++src]... Step #8: | [173/1.8k files][561.8 MiB/ 2.0 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_thread_pool.cpp [Content-Type=text/x-c++src]... Step #8: | [174/1.8k files][565.1 MiB/ 2.0 GiB] 27% Done | [175/1.8k files][565.4 MiB/ 2.0 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: | [176/1.8k files][569.5 MiB/ 2.0 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_super_seeding.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_utp.cpp [Content-Type=text/x-c++src]... Step #8: | [177/1.8k files][574.4 MiB/ 2.0 GiB] 28% Done | [178/1.8k files][575.2 MiB/ 2.0 GiB] 28% Done | [179/1.8k files][575.4 MiB/ 2.0 GiB] 28% Done | [179/1.8k files][575.7 MiB/ 2.0 GiB] 28% Done | [180/1.8k files][581.9 MiB/ 2.0 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/transfer_sim.cpp [Content-Type=text/x-c++src]... Step #8: | [181/1.8k files][585.8 MiB/ 2.0 GiB] 28% Done | [182/1.8k files][587.1 MiB/ 2.0 GiB] 28% Done | [183/1.8k files][587.4 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_save_resume.cpp [Content-Type=text/x-c++src]... Step #8: | [183/1.8k files][588.4 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_auto_manage.cpp [Content-Type=text/x-c++src]... Step #8: | [184/1.8k files][592.0 MiB/ 2.0 GiB] 29% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_checking.cpp [Content-Type=text/x-c++src]... Step #8: / [185/1.8k files][594.3 MiB/ 2.0 GiB] 29% Done / [186/1.8k files][595.8 MiB/ 2.0 GiB] 29% Done / [186/1.8k files][600.5 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_swarm.cpp [Content-Type=text/x-c++src]... Step #8: / [187/1.8k files][607.0 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_transfer_no_files.cpp [Content-Type=text/x-c++src]... Step #8: / [188/1.8k files][612.7 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_socks5.cpp [Content-Type=text/x-c++src]... Step #8: / [188/1.8k files][613.2 MiB/ 2.0 GiB] 30% Done / [189/1.8k files][613.4 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_optimistic_unchoke.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_session.cpp [Content-Type=text/x-c++src]... Step #8: / [190/1.8k files][619.4 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/setup_swarm.hpp [Content-Type=text/x-c++hdr]... Step #8: / [191/1.8k files][620.7 MiB/ 2.0 GiB] 30% Done / [192/1.8k files][621.2 MiB/ 2.0 GiB] 30% Done / [193/1.8k files][622.5 MiB/ 2.0 GiB] 30% Done / [193/1.8k files][623.8 MiB/ 2.0 GiB] 30% Done / [194/1.8k files][624.8 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_transfer_partial_valid_files.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: / [195/1.8k files][634.2 MiB/ 2.0 GiB] 31% Done / [196/1.8k files][635.3 MiB/ 2.0 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_dht_rate_limit.cpp [Content-Type=text/x-c++src]... Step #8: / [196/1.8k files][637.9 MiB/ 2.0 GiB] 31% Done / [197/1.8k files][639.4 MiB/ 2.0 GiB] 31% Done / [198/1.8k files][640.4 MiB/ 2.0 GiB] 31% Done / [198/1.8k files][642.3 MiB/ 2.0 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_http_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_error_handling.cpp [Content-Type=text/x-c++src]... Step #8: / [199/1.8k files][648.8 MiB/ 2.0 GiB] 32% Done / [200/1.8k files][651.4 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_transfer_full_invalid_files.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/setup_dht.cpp [Content-Type=text/x-c++src]... Step #8: / [200/1.8k files][653.4 MiB/ 2.0 GiB] 32% Done / [201/1.8k files][654.2 MiB/ 2.0 GiB] 32% Done / [202/1.8k files][655.2 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/transfer_sim.hpp [Content-Type=text/x-c++hdr]... Step #8: / [203/1.8k files][657.0 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_web_seed.cpp [Content-Type=text/x-c++src]... Step #8: / [204/1.8k files][664.6 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_timeout.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/fake_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [204/1.8k files][665.6 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_dht_bootstrap.cpp [Content-Type=text/x-c++src]... Step #8: / [205/1.8k files][672.0 MiB/ 2.0 GiB] 33% Done / [206/1.8k files][672.8 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_file_pool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/disk_io.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.8k files][677.5 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_dht.cpp [Content-Type=text/x-c++src]... Step #8: / [207/1.8k files][680.3 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [208/1.8k files][683.7 MiB/ 2.0 GiB] 33% Done / [209/1.8k files][684.2 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_v2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: / [210/1.8k files][687.2 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [210/1.8k files][689.8 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/make_proxy_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: / [210/1.8k files][692.9 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_fast_extensions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_metadata_extension.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/test_transfer.cpp [Content-Type=text/x-c++src]... Step #8: / [211/1.8k files][693.9 MiB/ 2.0 GiB] 34% Done / [212/1.8k files][696.7 MiB/ 2.0 GiB] 34% Done / [213/1.8k files][701.0 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/catch.hpp [Content-Type=text/x-c++hdr]... Step #8: / [214/1.8k files][703.8 MiB/ 2.0 GiB] 34% Done / [215/1.8k files][705.1 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/multi_homed.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.8k files][706.2 MiB/ 2.0 GiB] 34% Done / [216/1.8k files][706.7 MiB/ 2.0 GiB] 34% Done / [216/1.8k files][707.5 MiB/ 2.0 GiB] 34% Done / [217/1.8k files][707.5 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/multi_accept.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/resolver.cpp [Content-Type=text/x-c++src]... Step #8: / [218/1.8k files][709.6 MiB/ 2.0 GiB] 35% Done / [219/1.8k files][712.7 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/null_buffers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/parse_request.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/timer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: / [220/1.8k files][719.4 MiB/ 2.0 GiB] 35% Done / [220/1.8k files][720.7 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/test/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/tcp_socket.cpp [Content-Type=text/x-c++src]... Step #8: / [221/1.8k files][722.2 MiB/ 2.0 GiB] 35% Done / [221/1.8k files][726.6 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/queue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/resolver.cpp [Content-Type=text/x-c++src]... Step #8: / [222/1.8k files][729.7 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/high_resolution_timer.cpp [Content-Type=text/x-c++src]... Step #8: / [223/1.8k files][732.0 MiB/ 2.0 GiB] 36% Done / [224/1.8k files][733.3 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/pcap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/sink_forwarder.cpp [Content-Type=text/x-c++src]... Step #8: / [225/1.8k files][738.2 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/http_server.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.8k files][740.0 MiB/ 2.0 GiB] 36% Done / [227/1.8k files][740.8 MiB/ 2.0 GiB] 36% Done / [227/1.8k files][741.0 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: / [227/1.8k files][742.6 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/io_service.cpp [Content-Type=text/x-c++src]... Step #8: / [227/1.8k files][745.4 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/default_config.cpp [Content-Type=text/x-c++src]... Step #8: / [227/1.8k files][748.5 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/socks_server.cpp [Content-Type=text/x-c++src]... Step #8: / [228/1.8k files][751.4 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/http_proxy.cpp [Content-Type=text/x-c++src]... Step #8: / [229/1.8k files][751.6 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/simulator.cpp [Content-Type=text/x-c++src]... Step #8: / [229/1.8k files][754.0 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/nat.cpp [Content-Type=text/x-c++src]... Step #8: / [230/1.8k files][754.0 MiB/ 2.0 GiB] 37% Done / [231/1.8k files][754.5 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/simulation.cpp [Content-Type=text/x-c++src]... Step #8: / [232/1.8k files][757.6 MiB/ 2.0 GiB] 37% Done / [233/1.8k files][758.6 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/src/high_resolution_clock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/packet.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/noexcept_movable.hpp [Content-Type=text/x-c++hdr]... Step #8: / [233/1.8k files][763.2 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/function.hpp [Content-Type=text/x-c++hdr]... Step #8: / [234/1.8k files][765.3 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/socks_server.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/http_server.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/pcap.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/sink_forwarder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/queue.hpp [Content-Type=text/x-c++hdr]... Step #8: / [235/1.8k files][774.6 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/handler_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [236/1.8k files][775.4 MiB/ 2.0 GiB] 38% Done / [237/1.8k files][775.9 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/nat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [238/1.8k files][778.7 MiB/ 2.0 GiB] 38% Done / [239/1.8k files][780.0 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/mallocator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [240/1.8k files][780.3 MiB/ 2.0 GiB] 38% Done / [240/1.8k files][784.4 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/chrono.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/pop_warnings.hpp [Content-Type=text/x-c++hdr]... Step #8: / [240/1.8k files][788.5 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/simulator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [241/1.8k files][794.6 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/http_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: / [242/1.8k files][795.6 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/simulation/libsimulator/include/simulator/push_warnings.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/assert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/proxy_settings.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/truncate.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/socks5_stream.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.8k files][803.1 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/close_reason.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.8k files][804.4 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent_handle.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/stack_allocator.cpp [Content-Type=text/x-c++src]... Step #8: / [244/1.8k files][805.4 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/receive_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [244/1.8k files][807.2 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bt_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/escape_string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_params.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_info.cpp [Content-Type=text/x-c++src]... Step #8: / [244/1.8k files][817.8 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/file_progress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/natpmp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/utf8.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.8k files][821.2 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/drive_info.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.8k files][822.2 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/part_file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/time.cpp [Content-Type=text/x-c++src]... Step #8: / [246/1.8k files][824.0 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/web_connection_base.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_stats.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/add_torrent_params.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/socket_io.cpp [Content-Type=text/x-c++src]... Step #8: / [246/1.8k files][829.6 MiB/ 2.0 GiB] 40% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/hash_picker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/web_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/http_tracker_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bitfield.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_interface.cpp [Content-Type=text/x-c++src]... Step #8: - [246/1.8k files][832.4 MiB/ 2.0 GiB] 41% Done - [247/1.8k files][832.9 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/copy_file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/packet_buffer.cpp [Content-Type=text/x-c++src]... Step #8: - [248/1.8k files][836.0 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/crc32c.cpp [Content-Type=text/x-c++src]... Step #8: - [249/1.8k files][837.6 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/proxy_base.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/mmap_disk_job.cpp [Content-Type=text/x-c++src]... Step #8: - [250/1.8k files][839.6 MiB/ 2.0 GiB] 41% Done - [250/1.8k files][840.4 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/udp_tracker_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/file_storage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent_peer_allocator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/tracker_manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: - [250/1.8k files][848.6 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/http_seed_connection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/resolver.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/hasher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/mmap_storage.cpp [Content-Type=text/x-c++src]... Step #8: - [251/1.8k files][855.9 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/settings_pack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_handle.cpp [Content-Type=text/x-c++src]... Step #8: - [251/1.8k files][861.0 MiB/ 2.0 GiB] 42% Done - [252/1.8k files][862.1 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_settings.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/lsd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_class.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/enum_net.cpp [Content-Type=text/x-c++src]... Step #8: - [252/1.8k files][868.8 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/load_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_buffer_holder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/entry.cpp [Content-Type=text/x-c++src]... Step #8: - [253/1.8k files][878.8 MiB/ 2.0 GiB] 43% Done - [253/1.8k files][878.8 MiB/ 2.0 GiB] 43% Done - [254/1.8k files][878.8 MiB/ 2.0 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bdecode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/alert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/mmap_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/utp_stream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ut_pex.cpp [Content-Type=text/x-c++src]... Step #8: - [255/1.8k files][888.6 MiB/ 2.0 GiB] 43% Done - [255/1.8k files][889.2 MiB/ 2.0 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/puff.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_class_set.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/resolve_links.cpp [Content-Type=text/x-c++src]... Step #8: - [255/1.8k files][894.2 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/merkle_tree.cpp [Content-Type=text/x-c++src]... Step #8: - [255/1.8k files][905.0 MiB/ 2.0 GiB] 44% Done - [256/1.8k files][906.8 MiB/ 2.0 GiB] 44% Done - [256/1.8k files][908.6 MiB/ 2.0 GiB] 44% Done - [257/1.8k files][909.2 MiB/ 2.0 GiB] 44% Done - [258/1.8k files][911.2 MiB/ 2.0 GiB] 45% Done - [259/1.8k files][914.3 MiB/ 2.0 GiB] 45% Done - [259/1.8k files][917.2 MiB/ 2.0 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_connection_handle.cpp [Content-Type=text/x-c++src]... Step #8: - [260/1.8k files][922.3 MiB/ 2.0 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/alert_manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/sha1.cpp [Content-Type=text/x-c++src]... Step #8: - [260/1.8k files][924.9 MiB/ 2.0 GiB] 45% Done - [261/1.8k files][930.1 MiB/ 2.0 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bandwidth_manager.cpp [Content-Type=text/x-c++src]... Step #8: - [262/1.8k files][933.7 MiB/ 2.0 GiB] 46% Done - [262/1.8k files][934.4 MiB/ 2.0 GiB] 46% Done - [263/1.8k files][939.4 MiB/ 2.0 GiB] 46% Done - [263/1.8k files][944.3 MiB/ 2.0 GiB] 46% Done - [264/1.8k files][949.6 MiB/ 2.0 GiB] 46% Done - [264/1.8k files][953.3 MiB/ 2.0 GiB] 47% Done - [264/1.8k files][956.9 MiB/ 2.0 GiB] 47% Done - [264/1.8k files][958.6 MiB/ 2.0 GiB] 47% Done - [265/1.8k files][960.4 MiB/ 2.0 GiB] 47% Done - [266/1.8k files][964.3 MiB/ 2.0 GiB] 47% Done - [267/1.8k files][964.8 MiB/ 2.0 GiB] 47% Done - [267/1.8k files][971.8 MiB/ 2.0 GiB] 47% Done - [267/1.8k files][979.9 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/storage_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/request_blocks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/instantiate_connection.cpp [Content-Type=text/x-c++src]... Step #8: - [268/1.8k files][981.4 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/gzip.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/i2p_stream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent.cpp [Content-Type=text/x-c++src]... Step #8: - [269/1.8k files][988.6 MiB/ 2.0 GiB] 48% Done - [269/1.8k files][990.7 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_job_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [270/1.8k files][994.3 MiB/ 2.0 GiB] 49% Done - [270/1.8k files][996.4 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/smart_ban.cpp [Content-Type=text/x-c++src]... Step #8: - [271/1.8k files][998.2 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/hex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/generate_peer_id.cpp [Content-Type=text/x-c++src]... Step #8: - [272/1.8k files][ 1002 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/string_util.cpp [Content-Type=text/x-c++src]... Step #8: - [272/1.8k files][ 1007 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/xml_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [273/1.8k files][ 1008 MiB/ 2.0 GiB] 49% Done - [274/1.8k files][ 1009 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: - [274/1.8k files][ 1011 MiB/ 2.0 GiB] 49% Done - [275/1.8k files][ 1012 MiB/ 2.0 GiB] 50% Done - [275/1.8k files][ 1013 MiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/platform_util.cpp [Content-Type=text/x-c++src]... Step #8: - [275/1.8k files][ 1016 MiB/ 2.0 GiB] 50% Done - [276/1.8k files][ 1017 MiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: - [277/1.8k files][ 1019 MiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/error_code.cpp [Content-Type=text/x-c++src]... Step #8: - [277/1.8k files][ 1019 MiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ut_metadata.cpp [Content-Type=text/x-c++src]... Step #8: - [278/1.8k files][ 1023 MiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/stat.cpp [Content-Type=text/x-c++src]... Step #8: - [279/1.8k files][ 1.0 GiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_impl.cpp [Content-Type=text/x-c++src]... Step #8: - [279/1.8k files][ 1.0 GiB/ 2.0 GiB] 50% Done - [280/1.8k files][ 1.0 GiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/posix_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: - [280/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/timestamp_history.cpp [Content-Type=text/x-c++src]... Step #8: - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/directory.cpp [Content-Type=text/x-c++src]... Step #8: - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/stat_cache.cpp [Content-Type=text/x-c++src]... Step #8: - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [281/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [282/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [282/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [283/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [284/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bandwidth_queue_entry.cpp [Content-Type=text/x-c++src]... Step #8: - [284/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [284/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/mmap.cpp [Content-Type=text/x-c++src]... Step #8: \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/piece_picker.cpp [Content-Type=text/x-c++src]... Step #8: \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ssl.cpp [Content-Type=text/x-c++src]... Step #8: \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/file_view_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [285/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [286/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/announce_entry.cpp [Content-Type=text/x-c++src]... Step #8: \ [287/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [287/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [287/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [288/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [289/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [290/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [291/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [292/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [292/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/upnp.cpp [Content-Type=text/x-c++src]... Step #8: \ [292/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [292/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [293/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [294/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [295/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [295/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ip_notifier.cpp [Content-Type=text/x-c++src]... Step #8: \ [295/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [296/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [296/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [297/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [297/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/path.cpp [Content-Type=text/x-c++src]... Step #8: \ [298/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [299/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [300/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [301/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [301/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/merkle.cpp [Content-Type=text/x-c++src]... Step #8: \ [302/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [303/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [303/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [303/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [304/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [304/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [305/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [305/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [305/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ip_helpers.cpp [Content-Type=text/x-c++src]... Step #8: \ [305/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [306/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disabled_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [307/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [308/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ip_voter.cpp [Content-Type=text/x-c++src]... Step #8: \ [309/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [309/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [309/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [310/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [310/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [311/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [312/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [312/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: \ [312/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [313/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [313/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [313/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [314/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [314/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [314/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [314/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [314/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [315/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [315/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [315/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [316/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [316/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/chained_buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: \ [317/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [317/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [317/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [317/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [317/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [318/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [318/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [319/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [320/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [320/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_job_fence.cpp [Content-Type=text/x-c++src]... Step #8: \ [320/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [320/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [321/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/sha256.cpp [Content-Type=text/x-c++src]... Step #8: \ [322/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [323/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [324/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [324/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/http_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [325/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [325/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [326/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [327/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [328/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [328/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/performance_counters.cpp [Content-Type=text/x-c++src]... Step #8: \ [329/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [329/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [330/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [330/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/parse_url.cpp [Content-Type=text/x-c++src]... Step #8: \ [331/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [332/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [333/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [334/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/cpuid.cpp [Content-Type=text/x-c++src]... Step #8: \ [335/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [336/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [336/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/session_call.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/write_resume_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [336/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [336/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [337/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [338/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [338/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [339/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [339/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/utp_socket_manager.cpp [Content-Type=text/x-c++src]... Step #8: \ [339/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [339/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/posix_part_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/choker.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/read_resume_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/listen_socket_handle.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_buffer_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [341/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [341/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [341/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/disk_io_thread_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [341/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/posix_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [342/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/peer_list.cpp [Content-Type=text/x-c++src]... Step #8: \ [342/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [342/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [342/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [342/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [343/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [344/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [344/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/bandwidth_limit.cpp [Content-Type=text/x-c++src]... Step #8: \ [344/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [345/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/random.cpp [Content-Type=text/x-c++src]... Step #8: \ [346/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [346/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [347/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [348/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [348/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/torrent_peer.cpp [Content-Type=text/x-c++src]... Step #8: \ [349/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [350/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [350/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [350/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/identify_client.cpp [Content-Type=text/x-c++src]... Step #8: \ [350/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [351/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [352/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [353/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [353/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/socket_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [353/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/dht_tracker.cpp [Content-Type=text/x-c++src]... Step #8: \ [353/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [354/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/node_entry.cpp [Content-Type=text/x-c++src]... Step #8: \ [355/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [355/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [356/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [357/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [357/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [358/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/traversal_algorithm.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [359/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [359/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [359/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/node_id.cpp [Content-Type=text/x-c++src]... Step #8: \ [360/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/find_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [360/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [361/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [361/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [362/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [362/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [363/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [363/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [363/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [363/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [364/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [364/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/dht_settings.cpp [Content-Type=text/x-c++src]... Step #8: \ [364/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/refresh.cpp [Content-Type=text/x-c++src]... Step #8: \ [364/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/put_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [365/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [365/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/item.cpp [Content-Type=text/x-c++src]... Step #8: \ [366/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [366/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [366/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [366/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: \ [367/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [367/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [367/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/routing_table.cpp [Content-Type=text/x-c++src]... Step #8: \ [367/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [368/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [368/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/get_peers.cpp [Content-Type=text/x-c++src]... Step #8: \ [369/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [369/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [370/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [370/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [370/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/get_item.cpp [Content-Type=text/x-c++src]... Step #8: \ [370/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [371/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/dht_state.cpp [Content-Type=text/x-c++src]... Step #8: \ [371/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [372/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [373/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [373/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [373/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [373/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [374/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [375/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/dos_blocker.cpp [Content-Type=text/x-c++src]... Step #8: \ [375/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | | [376/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [377/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [378/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [379/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/sample_infohashes.cpp [Content-Type=text/x-c++src]... Step #8: | [379/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [380/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [381/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [382/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [382/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [383/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/msg.cpp [Content-Type=text/x-c++src]... Step #8: | [384/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/keypair.cpp [Content-Type=text/x-c++src]... Step #8: | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/kademlia/rpc_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/ge.h [Content-Type=text/x-chdr]... Step #8: | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/add_scalar.cpp [Content-Type=text/x-c++src]... Step #8: | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/fixedint.h [Content-Type=text/x-chdr]... Step #8: | [385/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/sign.cpp [Content-Type=text/x-c++src]... Step #8: | [386/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [387/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [388/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [389/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [390/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [391/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/hasher512.cpp [Content-Type=text/x-c++src]... Step #8: | [392/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [393/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/sc.cpp [Content-Type=text/x-c++src]... Step #8: | [394/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [395/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [396/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [397/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/ge.cpp [Content-Type=text/x-c++src]... Step #8: | [398/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/key_exchange.cpp [Content-Type=text/x-c++src]... Step #8: | [399/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [400/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [401/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [402/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [403/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [404/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [405/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/fe.cpp [Content-Type=text/x-c++src]... Step #8: | [406/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [407/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [408/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [409/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/precomp_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/sc.h [Content-Type=text/x-chdr]... Step #8: | [410/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [411/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [412/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/fe.h [Content-Type=text/x-chdr]... Step #8: | [413/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [414/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [415/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [416/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [417/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [418/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [419/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [420/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [421/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [422/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [423/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [424/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [425/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [426/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [427/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [428/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [429/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [430/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [430/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [431/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [432/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [433/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [434/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [434/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [435/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [436/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [436/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [436/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [437/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [438/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [438/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [439/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [440/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [440/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [441/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [442/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [442/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [442/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [443/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [444/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [445/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [446/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [447/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [447/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [447/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [447/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [448/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [448/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [449/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [449/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [450/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [450/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [451/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [452/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [452/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [453/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [454/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [454/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [454/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [454/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [455/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [455/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [456/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [457/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [458/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [458/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [458/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [458/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [459/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [459/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [459/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [460/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [460/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [461/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [461/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [461/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [462/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [463/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [464/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [464/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [464/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [464/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [464/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [465/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [466/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [467/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [468/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [468/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [469/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [470/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [471/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / / [472/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [472/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [473/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [473/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [474/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [474/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [474/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [475/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/c/libtorrent.h [Content-Type=text/x-chdr]... Step #8: / [475/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [476/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [477/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [478/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [479/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [480/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [480/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [480/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [481/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [482/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [482/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [482/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [483/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [483/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: / [483/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [483/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [484/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [484/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/peer_info.cpp [Content-Type=text/x-c++src]... Step #8: / [484/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [484/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [485/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/utility.cpp [Content-Type=text/x-c++src]... Step #8: / [486/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [486/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [486/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/module.cpp [Content-Type=text/x-c++src]... Step #8: / [487/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [488/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [489/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [489/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [490/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [491/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [492/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [493/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [494/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [494/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [494/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [495/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [495/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [496/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [496/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/c/library.cpp [Content-Type=text/x-c++src]... Step #8: / [496/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [497/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [498/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [498/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [498/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [499/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [500/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [501/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [502/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [502/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [502/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [503/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [504/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [505/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [506/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [507/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/c/simple_client.c [Content-Type=text/x-csrc]... Step #8: / [508/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [509/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/session.cpp [Content-Type=text/x-c++src]... Step #8: / [510/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [511/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [512/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [513/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [514/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [515/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [516/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [517/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: / [518/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [519/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [520/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [521/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/boost_python.hpp [Content-Type=text/x-c++hdr]... Step #8: / [522/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [523/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [524/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [525/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [526/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [527/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [528/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [529/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/alert.cpp [Content-Type=text/x-c++src]... Step #8: / [530/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [531/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [532/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [532/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [533/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [534/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [534/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [534/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/gil.hpp [Content-Type=text/x-c++hdr]... Step #8: / [534/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [535/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [535/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [536/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [536/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [536/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/src/ed25519/sha512.cpp [Content-Type=text/x-c++src]... Step #8: / [537/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [538/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [539/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [539/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [539/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [539/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [539/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [540/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [541/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [542/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/session_settings.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/version.cpp [Content-Type=text/x-c++src]... Step #8: / [543/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [543/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [544/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [544/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [544/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/info_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/datetime.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/load_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/torrent_handle.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/string.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/entry.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/error_code.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/file_storage_add_file.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/sha256_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/main.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/bytes.hpp [Content-Type=text/x-c++hdr]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/converters.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/escape_path.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/utf8_codepoint.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/session_params.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/convert_to_native.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/escape_string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/bindings/python/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/resume_data.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/idna.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/peer_conn.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/base64encode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/read_bits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/base32decode.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/parse_int.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/dht_node.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/gzip.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/http_tracker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/add_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/parse_magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: / [545/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [546/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [546/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [547/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/upnp.cpp [Content-Type=text/x-c++src]... Step #8: / [547/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [547/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/parse_url.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/utp.cpp [Content-Type=text/x-c++src]... Step #8: / [547/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [547/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [548/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [549/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/base32encode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/sanitize_path.cpp [Content-Type=text/x-c++src]... Step #8: / [549/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [550/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [551/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [551/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/convert_from_native.cpp [Content-Type=text/x-c++src]... Step #8: / [551/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/verify_encoding.cpp [Content-Type=text/x-c++src]... Step #8: / [551/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/fuzzers/src/bdecode_node.cpp [Content-Type=text/x-c++src]... Step #8: / [552/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [552/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [553/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [554/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [555/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/create_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: / [555/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_info.hpp [Content-Type=text/x-c++hdr]... Step #8: / [555/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [556/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/request_blocks.hpp [Content-Type=text/x-c++hdr]... Step #8: / [556/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/enum_net.hpp [Content-Type=text/x-c++hdr]... Step #8: / [556/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [557/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/storage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [557/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_connection_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: / [557/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [558/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/performance_counters.hpp [Content-Type=text/x-c++hdr]... Step #8: / [558/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_class.hpp [Content-Type=text/x-c++hdr]... Step #8: / [558/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [559/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [560/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [561/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/read_resume_data.hpp [Content-Type=text/x-c++hdr]... Step #8: / [561/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [562/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_types.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/bitfield.hpp [Content-Type=text/x-c++hdr]... Step #8: / [562/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [562/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/proxy_base.hpp [Content-Type=text/x-c++hdr]... Step #8: / [562/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [563/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_class_type_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [563/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/http_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [563/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [564/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/io.hpp [Content-Type=text/x-c++hdr]... Step #8: - [564/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [564/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/write_resume_data.hpp [Content-Type=text/x-c++hdr]... Step #8: - [565/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/stack_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [565/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [565/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_status.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/random.hpp [Content-Type=text/x-c++hdr]... Step #8: - [565/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [566/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [566/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/ip_voter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [566/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [566/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [567/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/tracker_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_id.hpp [Content-Type=text/x-c++hdr]... Step #8: - [567/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [567/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [568/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [569/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [569/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [570/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_status.hpp [Content-Type=text/x-c++hdr]... Step #8: - [571/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [572/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/pe_crypto.hpp [Content-Type=text/x-c++hdr]... Step #8: - [573/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [574/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [575/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [576/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/index_range.hpp [Content-Type=text/x-c++hdr]... Step #8: - [577/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [578/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [579/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [580/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [580/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [581/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/socket_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [581/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [582/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [583/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [584/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [584/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/bt_peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [585/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [586/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/identify_client.hpp [Content-Type=text/x-c++hdr]... Step #8: - [587/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [588/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [589/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [590/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [591/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [591/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [592/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [593/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [593/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/parse_url.hpp [Content-Type=text/x-c++hdr]... Step #8: - [593/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [594/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [595/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [596/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [597/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [597/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [598/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [599/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/stat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [600/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [600/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [600/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [601/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [602/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/mmap_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [602/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/file_layout.hpp [Content-Type=text/x-c++hdr]... Step #8: - [603/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [603/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/sliding_average.hpp [Content-Type=text/x-c++hdr]... Step #8: - [603/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/utf8.hpp [Content-Type=text/x-c++hdr]... Step #8: - [604/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [604/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/upnp.hpp [Content-Type=text/x-c++hdr]... Step #8: - [604/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [605/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/ssl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/http_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [605/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [606/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [606/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/io_context.hpp [Content-Type=text/x-c++hdr]... Step #8: - [606/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [607/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/union_endpoint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [607/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/vector_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [607/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/truncate.hpp [Content-Type=text/x-c++hdr]... Step #8: - [607/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [608/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session.hpp [Content-Type=text/x-c++hdr]... Step #8: - [608/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/sha256.hpp [Content-Type=text/x-c++hdr]... Step #8: - [608/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/announce_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: - [608/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/piece_block.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/socket.hpp [Content-Type=text/x-c++hdr]... Step #8: - [608/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [609/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [609/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/entry.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/add_torrent_params.hpp [Content-Type=text/x-c++hdr]... Step #8: - [610/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [610/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/part_file.hpp [Content-Type=text/x-c++hdr]... Step #8: - [610/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [610/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_params.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/deadline_timer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [611/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [612/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [613/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [613/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: - [614/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [614/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [614/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/disk_observer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [615/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [616/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [617/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/http_seed_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [617/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [618/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [619/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [620/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [620/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [621/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [621/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/netlink.hpp [Content-Type=text/x-c++hdr]... Step #8: - [622/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [623/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [623/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [624/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [625/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [626/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/download_priority.hpp [Content-Type=text/x-c++hdr]... Step #8: - [626/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/sha1_hash.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/bencode.hpp [Content-Type=text/x-c++hdr]... Step #8: - [626/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [627/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [627/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/io_service.hpp [Content-Type=text/x-c++hdr]... Step #8: - [628/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [629/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [629/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/hasher.hpp [Content-Type=text/x-c++hdr]... Step #8: - [629/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [630/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/piece_block_progress.hpp [Content-Type=text/x-c++hdr]... Step #8: - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/natpmp.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/portmap.hpp [Content-Type=text/x-c++hdr]... Step #8: - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/units.hpp [Content-Type=text/x-c++hdr]... Step #8: - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_request.hpp [Content-Type=text/x-c++hdr]... Step #8: - [631/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/ip_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [632/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/udp_tracker_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [632/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [632/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [633/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [634/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/http_tracker_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [634/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/flags.hpp [Content-Type=text/x-c++hdr]... Step #8: - [634/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/tailqueue.hpp [Content-Type=text/x-c++hdr]... Step #8: - [635/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [635/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/file.hpp [Content-Type=text/x-c++hdr]... Step #8: - [635/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/bloom_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [636/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [636/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [637/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/file_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/platform_util.hpp [Content-Type=text/x-c++hdr]... Step #8: - [637/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [637/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [638/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [639/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/udp_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: - [640/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [640/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [640/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/piece_picker.hpp [Content-Type=text/x-c++hdr]... Step #8: - [641/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [641/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/address.hpp [Content-Type=text/x-c++hdr]... Step #8: - [641/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [642/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: - [643/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [644/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [644/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/fingerprint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [645/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [645/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/stat_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: - [646/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [646/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [646/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [647/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [648/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [649/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [650/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [650/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [651/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [652/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/operations.hpp [Content-Type=text/x-c++hdr]... Step #8: - [652/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/link.hpp [Content-Type=text/x-c++hdr]... Step #8: - [652/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/copy_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [652/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [653/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_peer_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [654/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [654/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/string_util.hpp [Content-Type=text/x-c++hdr]... Step #8: - [654/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [655/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [656/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [656/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [657/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [658/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [659/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [660/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [661/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [662/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/time.hpp [Content-Type=text/x-c++hdr]... Step #8: - [663/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [663/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/alert.hpp [Content-Type=text/x-c++hdr]... Step #8: - [663/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/posix_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: - [664/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [665/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [665/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/libtorrent.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/version.hpp [Content-Type=text/x-c++hdr]... Step #8: - [665/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [665/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [666/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/web_peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [666/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [667/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [668/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [669/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [670/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [671/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [672/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [673/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [674/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [675/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [676/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [677/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [678/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/disk_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: - [679/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [679/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/close_reason.hpp [Content-Type=text/x-c++hdr]... Step #8: - [679/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [680/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [681/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/session_stats.hpp [Content-Type=text/x-c++hdr]... Step #8: - [681/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_list.hpp [Content-Type=text/x-c++hdr]... Step #8: - [681/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [682/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/mmap_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: - [682/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/disk_buffer_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [682/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [683/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [684/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/info_hash.hpp [Content-Type=text/x-c++hdr]... Step #8: - [684/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [685/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [686/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [686/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [687/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/i2p_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [688/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [688/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [689/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [690/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/pex_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: - [691/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [691/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [692/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [693/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [694/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [695/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/load_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: - [695/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [696/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [697/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [698/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/crc32c.hpp [Content-Type=text/x-c++hdr]... Step #8: - [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/socks5_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/lsd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/assert.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/settings_pack.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [699/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [700/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_class_set.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [700/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/client_data.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [701/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [701/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [702/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/hex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [702/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [702/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [703/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_connection_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [703/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/choker.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/peer_info.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/sha1.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/disabled_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/xml_parse.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/gzip.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [704/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [705/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/resolve_links.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [705/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/storage_defs.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [706/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [706/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/torrent_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [706/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [707/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/hash_picker.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [707/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/extensions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [707/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [708/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [709/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/web_connection_base.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [709/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/bdecode.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/http_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [709/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [709/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/error_code.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [709/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [710/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/alert_types.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [710/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [711/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [712/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/span.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [713/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [713/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [714/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/ssl_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [714/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/puff.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [714/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/socket_io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dht_observer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [714/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [714/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [715/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/magnet_uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [715/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [715/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dos_blocker.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/node_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/direct_request.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/get_item.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/put_data.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/node.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [716/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [717/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [717/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/traversal_algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/announce_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [717/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [717/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [718/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/msg.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [718/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dht_tracker.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dht_state.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [718/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [718/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [719/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/rpc_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/ed25519.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [719/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [719/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/refresh.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/node_id.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [719/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [719/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [720/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/sample_infohashes.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [720/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dht_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [720/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [721/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/get_peers.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [721/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/observer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [721/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/types.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [722/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [722/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/dht_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disk_buffer_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [722/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [722/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/routing_table.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [723/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [724/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/find_data.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [724/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/kademlia/item.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [724/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/escape_string.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [724/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/range.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [725/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/export.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [725/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [725/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [725/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/proxy_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [726/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [726/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [727/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/container_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [727/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/directory.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [728/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [728/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [729/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/io.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [730/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [730/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [731/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [732/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disable_warnings_pop.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/instantiate_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [732/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [732/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/win_crypto_provider.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [733/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [734/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [734/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/open_mode.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/file_view_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [734/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [735/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [735/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [736/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/noexcept_movable.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [736/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [737/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [738/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/session_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [738/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [739/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [740/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/path.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [740/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [741/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [742/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/file_progress.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [742/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/posix_part_file.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [742/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/sha512.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [743/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/windows.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [743/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [743/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/cpuid.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [743/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [744/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disable_warnings_push.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [745/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/allocating_handler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [746/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [746/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [747/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [747/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/session_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/hasher512.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [748/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [748/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [749/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [749/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [750/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [751/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [752/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [752/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [753/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/set_socket_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/socket_type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [753/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/session_udp_sockets.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [753/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [753/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [754/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/chained_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [754/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_queue_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/ip_helpers.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [754/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [755/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/timestamp_history.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [755/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [755/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [756/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/generate_peer_id.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [756/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [757/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/throw.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [758/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [759/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [760/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [761/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [762/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [762/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [763/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/has_block.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/torrent_list.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [763/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [764/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/packet_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [764/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [765/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/string_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/mmap_disk_job.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/posix_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/strview_less.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/win_file_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [766/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [767/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/unique_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [768/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [768/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/drive_info.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [768/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [769/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [770/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/announce_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [770/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [771/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [771/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [772/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [773/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/session_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [774/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [774/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [775/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_limit.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [776/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [776/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [777/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [778/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/set_traffic_class.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [779/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [780/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [780/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/resolver.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [780/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [781/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/merkle.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [782/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [782/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [783/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [784/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [785/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/ed25519.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [785/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/polymorphic_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [786/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [786/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/file_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [787/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [787/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/vector.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [788/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [788/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/resolver_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [789/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [790/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/torrent_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/keepalive.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/suggest_piece.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/portmap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/packet_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/storage_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/aligned_union.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/bandwidth_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [791/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/deprecated.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [792/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [793/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [793/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [794/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/deferred_handler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [794/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [795/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disk_job_fence.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [795/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/win_cng.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disk_io_thread_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [795/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [795/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [796/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [797/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [798/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [799/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [800/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [801/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/store_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [801/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [802/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [803/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [804/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [805/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/invariant_check.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [805/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/storage_free_list.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [806/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [807/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [807/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [808/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | | [809/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/session_call.hpp [Content-Type=text/x-c++hdr]... Step #8: | [810/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [811/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [811/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [812/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [813/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [814/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [815/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/deque.hpp [Content-Type=text/x-c++hdr]... Step #8: | [816/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [816/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [817/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [818/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/netlink_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [819/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/win_util.hpp [Content-Type=text/x-c++hdr]... Step #8: | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/numeric_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/alloca.hpp [Content-Type=text/x-c++hdr]... Step #8: | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/route.h [Content-Type=text/x-chdr]... Step #8: | [820/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [821/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/file_descriptor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [821/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/merkle_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [821/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [822/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/time.hpp [Content-Type=text/x-c++hdr]... Step #8: | [822/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/utp_socket_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: | [822/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disk_job_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: | [822/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [823/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [824/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [825/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [826/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [827/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [828/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/byteswap.hpp [Content-Type=text/x-c++hdr]... Step #8: | [828/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [829/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/array.hpp [Content-Type=text/x-c++hdr]... Step #8: | [829/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [830/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [831/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [832/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [833/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/listen_socket_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: | [834/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [834/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [835/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [836/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [837/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [838/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [839/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [840/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [841/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/lsd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [842/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [842/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/utp_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: | [842/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/ffs.hpp [Content-Type=text/x-c++hdr]... Step #8: | [842/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/scope_end.hpp [Content-Type=text/x-c++hdr]... Step #8: | [843/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [843/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/apply_pad_files.hpp [Content-Type=text/x-c++hdr]... Step #8: | [843/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [844/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/ip_notifier.hpp [Content-Type=text/x-c++hdr]... Step #8: | [844/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/mmap.hpp [Content-Type=text/x-c++hdr]... Step #8: | [844/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [845/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [846/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/disable_deprecation_warnings_push.hpp [Content-Type=text/x-c++hdr]... Step #8: | [846/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/alert_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: | [846/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/dev_random.hpp [Content-Type=text/x-c++hdr]... Step #8: | [846/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/bind_to_device.hpp [Content-Type=text/x-c++hdr]... Step #8: | [846/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [847/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [848/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [849/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [850/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/heterogeneous_queue.hpp [Content-Type=text/x-c++hdr]... Step #8: | [851/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [851/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [852/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [853/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [854/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [855/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/aux_/receive_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [855/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [856/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/extensions/ut_metadata.hpp [Content-Type=text/x-c++hdr]... Step #8: | [856/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/extensions/smart_ban.hpp [Content-Type=text/x-c++hdr]... Step #8: | [857/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [857/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/include/libtorrent/extensions/ut_pex.hpp [Content-Type=text/x-c++hdr]... Step #8: | [857/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/unit_test.hpp [Content-Type=text/x-c++hdr]... Step #8: | [858/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [858/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp [Content-Type=text/x-c++src]... Step #8: | [858/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp [Content-Type=text/x-c++src]... Step #8: | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp [Content-Type=text/x-c++src]... Step #8: | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp [Content-Type=text/x-c++src]... Step #8: | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp [Content-Type=text/x-c++src]... Step #8: | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp [Content-Type=text/x-c++src]... Step #8: | [859/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context_base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/verify_context.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream_base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/host_name_verification.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/try_signal_mingw.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/rfc2818_verification.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/try_signal.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/try_signal.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/try_signal_posix.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/test.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/signal_error_code.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/signal_error_code.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/try_signal_msvc.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/torrent2magnet.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/deps/try_signal/example.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/torrent_view.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/simple_client.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/stats_counters.cpp [Content-Type=text/x-c++src]... Step #8: | [862/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [863/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/connection_tester.cpp [Content-Type=text/x-c++src]... Step #8: | [863/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [864/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/session_view.cpp [Content-Type=text/x-c++src]... Step #8: | [864/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [865/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/make_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [865/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/bt-get3.cpp [Content-Type=text/x-c++src]... Step #8: | [865/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [866/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/magnet2torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [866/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [867/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [868/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [869/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/torrent_view.cpp [Content-Type=text/x-c++src]... Step #8: | [869/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [870/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [871/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/print.hpp [Content-Type=text/x-c++hdr]... Step #8: | [871/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [872/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/print.cpp [Content-Type=text/x-c++src]... Step #8: | [872/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [873/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [874/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/custom_storage.cpp [Content-Type=text/x-c++src]... Step #8: | [874/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/bt-get.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/dump_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [874/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [874/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/client_test.cpp [Content-Type=text/x-c++src]... Step #8: | [874/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [875/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [876/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/upnp_test.cpp [Content-Type=text/x-c++src]... Step #8: | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/check_files.cpp [Content-Type=text/x-c++src]... Step #8: | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/session_view.hpp [Content-Type=text/x-c++hdr]... Step #8: | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/dump_bdecode.cpp [Content-Type=text/x-c++src]... Step #8: | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtorrent/examples/bt-get2.cpp [Content-Type=text/x-c++src]... Step #8: | [877/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [878/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [879/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [880/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [880/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_timestamp_history.cpp [Content-Type=text/x-c++src]... Step #8: | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [881/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [882/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [883/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_similar_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_string.cpp [Content-Type=text/x-c++src]... Step #8: | [883/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [883/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [884/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/make_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: | [885/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [885/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test.hpp [Content-Type=text/x-c++hdr]... Step #8: | [886/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [886/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [887/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [888/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [889/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_storage.cpp [Content-Type=text/x-c++src]... Step #8: | [890/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [890/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [891/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_tracker.cpp [Content-Type=text/x-c++src]... Step #8: | [891/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_ffs.cpp [Content-Type=text/x-c++src]... Step #8: | [891/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [892/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_socket_io.cpp [Content-Type=text/x-c++src]... Step #8: | [892/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_xml.cpp [Content-Type=text/x-c++src]... Step #8: | [893/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [894/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [894/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [895/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_merkle_tree.cpp [Content-Type=text/x-c++src]... Step #8: | [895/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [896/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [897/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [898/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_bitfield.cpp [Content-Type=text/x-c++src]... Step #8: | [898/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [899/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_remap_files.cpp [Content-Type=text/x-c++src]... Step #8: | [899/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [900/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_alert_types.cpp [Content-Type=text/x-c++src]... Step #8: | [901/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [901/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_natpmp.cpp [Content-Type=text/x-c++src]... Step #8: | [901/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [902/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test.cpp [Content-Type=text/x-c++src]... Step #8: | [903/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [903/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [904/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [905/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_piece_picker.cpp [Content-Type=text/x-c++src]... Step #8: | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_url_seed.cpp [Content-Type=text/x-c++src]... Step #8: | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_alloca.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_torrent_list.cpp [Content-Type=text/x-c++src]... Step #8: | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [906/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/bittorrent_peer.cpp [Content-Type=text/x-c++src]... Step #8: | [907/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [908/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [908/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [909/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [910/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [911/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [912/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [913/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [914/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [914/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_utp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_chunked.cpp [Content-Type=text/x-c++src]... Step #8: | [914/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [914/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_read_piece.cpp [Content-Type=text/x-c++src]... Step #8: | [915/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [915/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [915/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_remove_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [916/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [917/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_fast_extension.cpp [Content-Type=text/x-c++src]... Step #8: | [917/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [917/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [918/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/web_seed_suite.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done | [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_time_critical.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/print_alerts.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/broadcast_socket.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_info_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_truncate.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_receive_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_checking.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_socks5_pw.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/peer_server.hpp [Content-Type=text/x-c++hdr]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/make_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_priority.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_ban.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_threads.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_file_storage.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_io.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_peer_classes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/setup_transfer.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_store_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_hasher512.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/udp_tracker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_bencoding.cpp [Content-Type=text/x-c++src]... Step #8: / [920/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [921/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [921/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [922/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [923/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [924/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [925/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [926/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [927/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_bdecode.cpp [Content-Type=text/x-c++src]... Step #8: / [928/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [929/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [930/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_hasher.cpp [Content-Type=text/x-c++src]... Step #8: / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_session_params.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_socks5.cpp [Content-Type=text/x-c++src]... Step #8: / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_resume.cpp [Content-Type=text/x-c++src]... Step #8: / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_redirect.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_settings_pack.cpp [Content-Type=text/x-c++src]... Step #8: / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [931/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [932/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [933/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [934/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [935/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [936/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [937/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_session.cpp [Content-Type=text/x-c++src]... Step #8: / [938/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [939/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [940/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [941/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [942/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [943/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [944/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [944/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [945/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [946/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_mmap.cpp [Content-Type=text/x-c++src]... Step #8: / [946/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_http.cpp [Content-Type=text/x-c++src]... Step #8: / [946/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [947/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [948/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [949/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [950/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/print_alerts.hpp [Content-Type=text/x-c++hdr]... Step #8: / [950/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [951/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_magnet.cpp [Content-Type=text/x-c++src]... Step #8: / [951/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [952/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_socks5_no_peers.cpp [Content-Type=text/x-c++src]... Step #8: / [952/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_dos_blocker.cpp [Content-Type=text/x-c++src]... Step #8: / [953/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [953/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [954/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [955/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [956/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_identify_client.cpp [Content-Type=text/x-c++src]... Step #8: / [956/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [957/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_socks4.cpp [Content-Type=text/x-c++src]... Step #8: / [957/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [958/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_fence.cpp [Content-Type=text/x-c++src]... Step #8: / [958/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: / [958/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [959/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [960/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [961/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [962/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [963/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_utf8.cpp [Content-Type=text/x-c++src]... Step #8: / [963/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [964/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [965/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [966/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [967/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [968/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [969/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_stat_cache.cpp [Content-Type=text/x-c++src]... Step #8: / [969/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [970/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [971/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [972/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [973/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [974/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [975/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [976/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_upnp.cpp [Content-Type=text/x-c++src]... Step #8: / [976/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [977/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [978/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_apply_pad.cpp [Content-Type=text/x-c++src]... Step #8: / [978/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [979/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [980/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [981/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [982/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/enum_if.cpp [Content-Type=text/x-c++src]... Step #8: / [982/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [983/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [984/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/web_seed_suite.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_stack_allocator.cpp [Content-Type=text/x-c++src]... Step #8: / [984/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [984/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [985/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [986/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/dht_server.cpp [Content-Type=text/x-c++src]... Step #8: / [987/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [988/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [989/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [989/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [990/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [991/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_http_connection.cpp [Content-Type=text/x-c++src]... Step #8: / [992/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [992/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed.cpp [Content-Type=text/x-c++src]... Step #8: / [992/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_read_resume.cpp [Content-Type=text/x-c++src]... Step #8: / [992/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [993/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [994/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_sliding_average.cpp [Content-Type=text/x-c++src]... Step #8: / [994/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_hash_picker.cpp [Content-Type=text/x-c++src]... Step #8: / [994/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_auto_unchoke.cpp [Content-Type=text/x-c++src]... Step #8: / [994/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [995/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [996/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [996/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_peer_list.cpp [Content-Type=text/x-c++src]... Step #8: / [996/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [997/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_bandwidth_limiter.cpp [Content-Type=text/x-c++src]... Step #8: / [998/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [998/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [999/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_crc32.cpp [Content-Type=text/x-c++src]... Step #8: / [999/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_gzip.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/settings.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/settings.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_ip_voter.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_ssl.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_copy_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_merkle.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_transfer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/swarm_suite.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_peer_priority.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_web_seed_http_pw.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_span.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_add_torrent.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_enum_net.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_flags.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/setup_transfer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_listen_socket.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/broadcast_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/swarm_suite.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_heterogeneous_queue.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_dht.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_direct_dht.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/udp_tracker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_time.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_http_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/dht_server.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_file_progress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_privacy.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_resolve_links.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/bittorrent_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_recheck.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_generate_peer_id.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/peer_server.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_part_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_alert_manager.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_primitives.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_lsd.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_tailqueue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/test/test_packet_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/tools/disk_io_stress_test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/tools/dht_put.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/tools/checking_benchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/tools/session_log_alerts.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/tools/dht_sample.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/create_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_pause.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done / [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/utils.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/setup_dht.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/setup_swarm.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_tracker.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_super_seeding.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_thread_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_utp.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/transfer_sim.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_save_resume.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_auto_manage.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_checking.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_transfer_no_files.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_session.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_swarm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/setup_swarm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_socks5.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_optimistic_unchoke.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_transfer_partial_valid_files.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/transfer_sim.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_dht_rate_limit.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_dht_bootstrap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/setup_dht.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.0k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_web_seed.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_http_connection.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_timeout.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_error_handling.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_transfer_full_invalid_files.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/fake_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_metadata_extension.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_transfer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_file_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/disk_io.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_dht.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_v2.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/make_proxy_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/multi_homed.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/catch.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/test_fast_extensions.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/multi_accept.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/resolver.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/null_buffers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/parse_request.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/timer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/test/main.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/tcp_socket.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/queue.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/high_resolution_timer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/pcap.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/resolver.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/http_server.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/sink_forwarder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/default_config.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/io_service.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/socks_server.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/http_proxy.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/simulator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/nat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/high_resolution_clock.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/src/simulation.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/packet.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/noexcept_movable.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/function.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/socks_server.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/pcap.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/http_server.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/queue.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/sink_forwarder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/handler_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/mallocator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/nat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/chrono.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/pop_warnings.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/simulator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/http_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/simulation/libsimulator/include/simulator/push_warnings.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/assert.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/truncate.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/proxy_settings.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/socks5_stream.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/close_reason.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent_handle.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/receive_buffer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/stack_allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bt_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/escape_string.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.1k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done - [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/file_progress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_params.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_info.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/natpmp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/drive_info.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/web_connection_base.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/utf8.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/part_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/time.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/add_torrent_params.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_stats.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/socket_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/web_peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/http_tracker_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/hash_picker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bitfield.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_interface.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/copy_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/packet_buffer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/crc32c.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/proxy_base.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/version.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/file.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/mmap_disk_job.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/udp_tracker_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent_peer_allocator.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/file_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/tracker_manager.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/http_seed_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/resolver.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/mmap_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/hasher.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/settings_pack.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_handle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/lsd.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/load_torrent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/enum_net.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_settings.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_class.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_buffer_holder.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/entry.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/mmap_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bdecode.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/utp_stream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_class_set.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/alert.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ut_pex.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/puff.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/resolve_links.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/merkle_tree.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_connection_handle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/sha1.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/alert_manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bandwidth_manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/storage_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/i2p_stream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/gzip.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/instantiate_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/request_blocks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_job_pool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/smart_ban.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/hex.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/generate_peer_id.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/xml_parse.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/string_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ut_metadata.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/error_code.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/platform_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/stat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_impl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/timestamp_history.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/posix_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/pe_crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/directory.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bandwidth_queue_entry.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/stat_cache.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/mmap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/piece_picker.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/announce_entry.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ssl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/path.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/file_view_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/upnp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ip_notifier.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 51% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/merkle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disabled_disk_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ip_voter.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ip_helpers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_job_fence.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/sha256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/udp_socket.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/chained_buffer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/http_connection.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/performance_counters.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/parse_url.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/session_call.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/cpuid.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/read_resume_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/write_resume_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/posix_part_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/utp_socket_manager.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_buffer_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/choker.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/listen_socket_handle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/disk_io_thread_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/posix_storage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/peer_list.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/bandwidth_limit.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/torrent_peer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/random.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/identify_client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/socket_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/dht_tracker.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/traversal_algorithm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/node_entry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/node_id.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.2k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/node.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/dht_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/find_data.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/refresh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/dht_settings.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/item.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/get_peers.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/put_data.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/routing_table.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/get_item.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/dht_state.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/sample_infohashes.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/dos_blocker.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/msg.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/kademlia/rpc_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/keypair.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/add_scalar.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/ge.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/fixedint.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/hasher512.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/sign.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/key_exchange.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/sc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/ge.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/fe.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/precomp_data.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/sc.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/fe.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/src/ed25519/sha512.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/c/library.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/c/libtorrent.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/c/simple_client.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/torrent_handle.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/sha1_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/utility.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/peer_info.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/module.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/version.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/info_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/torrent_status.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/session.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/boost_python.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/string.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/session_settings.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/load_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/alert.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/entry.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/datetime.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/gil.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/error_code.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/bytes.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/ip_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/sha256_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/converters.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/main.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/bindings/python/src/create_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/escape_path.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/escape_string.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/file_storage_add_file.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/session_params.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/idna.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/utf8_codepoint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/convert_to_native.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/resume_data.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/peer_conn.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/base32decode.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/parse_int.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/read_bits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/base64encode.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/gzip.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/dht_node.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/http_tracker.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/add_torrent.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/torrent_info.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/parse_magnet_uri.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/upnp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/parse_url.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/utp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/base32encode.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/bdecode_node.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_info.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/create_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/sanitize_path.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/request_blocks.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/convert_from_native.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/fuzzers/src/verify_encoding.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/storage.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/enum_net.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_connection_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/read_resume_data.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/performance_counters.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_class.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_types.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/bitfield.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/proxy_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_class_type_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.3k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/http_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/write_resume_data.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/io.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_status.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/stack_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/random.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/ip_voter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/tracker_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_status.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_id.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/pe_crypto.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/identify_client.hpp [Content-Type=text/x-c++hdr]... Step #8: | [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/index_range.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/socket_type.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/bt_peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/parse_url.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/mmap_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/stat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/sliding_average.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/file_layout.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/utf8.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/upnp.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/ssl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/sha256.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/http_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/truncate.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/io_context.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/piece_block.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/vector_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/socket.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/entry.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/announce_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/union_endpoint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/add_torrent_params.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_params.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/part_file.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/deadline_timer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/netlink.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/disk_observer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/http_seed_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/download_priority.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/bencode.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/sha1_hash.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/io_service.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/piece_block_progress.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/hasher.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_request.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/natpmp.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/portmap.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/ip_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/units.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/udp_tracker_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/http_tracker_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/flags.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/file.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/tailqueue.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/bloom_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/file_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/platform_util.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_peer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/udp_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/piece_picker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/fingerprint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/address.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/stat_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/operations.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/copy_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/link.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.4k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_peer_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/alert.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/string_util.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/posix_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/web_peer_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/time.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/libtorrent.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/version.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/disk_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/close_reason.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/session_stats.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/mmap_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_list.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/disk_buffer_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/info_hash.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/i2p_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/config.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/pex_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/crc32c.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/load_torrent.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/socks5_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/assert.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/lsd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_class_set.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/settings_pack.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/client_data.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/hex.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_connection_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/choker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/sha1.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/peer_info.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/xml_parse.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/gzip.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/torrent_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/storage_defs.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/disabled_disk_io.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/hash_picker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/resolve_links.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/web_connection_base.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/extensions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/error_code.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/bdecode.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/puff.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/alert_types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/http_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/span.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/socket_io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/ssl_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/magnet_uri.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dos_blocker.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_observer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/direct_request.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/node_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/get_item.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:01 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/put_data.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/traversal_algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_state.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/announce_flags.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_tracker.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/node.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/msg.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/rpc_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/ed25519.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:56 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:56 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/refresh.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/node_id.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:54 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/sample_infohashes.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/get_peers.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/observer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/routing_table.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/dht_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/types.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/find_data.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disk_buffer_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/kademlia/item.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/escape_string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/export.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/range.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/directory.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/proxy_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/container_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disable_warnings_pop.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/win_crypto_provider.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/open_mode.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/instantiate_connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/file_view_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/path.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/noexcept_movable.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/session_settings.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/posix_part_file.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/file_progress.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/sha512.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/windows.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/cpuid.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disable_warnings_push.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/session_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/allocating_handler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/hasher512.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/set_socket_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/socket_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/chained_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:56 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_queue_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/session_udp_sockets.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/ip_helpers.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:57 - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/timestamp_history.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.5k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:58 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/has_block.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/generate_peer_id.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/throw.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/torrent_list.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/packet_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:07:59 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:00 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:01 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/mmap_disk_job.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/string_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:02 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/announce_entry.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/resolver.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/posix_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/strview_less.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/set_traffic_class.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/file_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/unique_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/drive_info.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_limit.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/win_file_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/merkle.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/polymorphic_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/vector.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:07 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/ed25519.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/session_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/resolver_interface.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/keepalive.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/deprecated.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/torrent_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/portmap.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/suggest_piece.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/packet_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/deferred_handler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/bandwidth_socket.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/aligned_union.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disk_job_fence.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/storage_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/win_cng.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disk_io_thread_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/storage_free_list.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/invariant_check.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/store_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/deque.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/session_call.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/alloca.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/netlink_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/win_util.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/numeric_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/file_descriptor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/route.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/merkle_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/utp_socket_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/time.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/byteswap.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disk_job_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/array.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/listen_socket_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/lsd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/utp_stream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/ffs.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/scope_end.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/apply_pad_files.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/ip_notifier.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/mmap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/disable_deprecation_warnings_push.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/bind_to_device.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/dev_random.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/receive_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/alert_manager.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/aux_/heterogeneous_queue.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/extensions/ut_metadata.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/unit_test.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/extensions/smart_ban.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/include/libtorrent/extensions/ut_pex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/stream_base.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/stream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/host_name_verification.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/rfc2818_verification.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/context.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/error.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/test/gnutls/context_base.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context_base.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/verify_context.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/error.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/context.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/stream_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/host_name_verification.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/try_signal.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/try_signal_mingw.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/asio-gnutls/include/boost/asio/gnutls/rfc2818_verification.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/try_signal.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/try_signal_posix.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/signal_error_code.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/signal_error_code.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/try_signal_msvc.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/deps/try_signal/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.6k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/torrent2magnet.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/torrent_view.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/stats_counters.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/session_view.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/magnet2torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/connection_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/simple_client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:12 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/bt-get3.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/make_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/torrent_view.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/print.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/print.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/bt-get.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/custom_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/client_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/check_files.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/upnp_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/dump_torrent.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/dump_bdecode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/session_view.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtorrent/examples/bt-get2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dht_node.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:16 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-resume_data.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-idna.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-peer_conn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_url.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-verify_encoding.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-peer_conn.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-torrent_info.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base64encode.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-torrent_info.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utf8_codepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_url.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bdecode_node.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utp.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_int.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_torrent.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-gzip.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base64encode.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:21 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bdecode_node.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_int.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sanitize_path.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:20 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_parser.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utf8_codepoint.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_magnet_uri.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 1.9 MiB/s ETA 00:08:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-escape_string.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_torrent.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:17 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-session_params.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:17 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:17 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.0 MiB/s ETA 00:08:17 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.1 MiB/s ETA 00:07:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base32decode.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.2 MiB/s ETA 00:07:18 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.3 MiB/s ETA 00:07:08 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.3 MiB/s ETA 00:06:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_parser.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.4 MiB/s ETA 00:06:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-file_storage_add_file.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.7 MiB/s ETA 00:05:57 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 2.9 MiB/s ETA 00:05:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-gzip.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 3.1 MiB/s ETA 00:05:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 3.7 MiB/s ETA 00:04:18 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 3.8 MiB/s ETA 00:04:11 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 4.1 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-session_params.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 4.2 MiB/s ETA 00:03:46 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 4.4 MiB/s ETA 00:03:38 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 4.6 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-upnp.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 52% Done 4.9 MiB/s ETA 00:03:14 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 53% Done 5.4 MiB/s ETA 00:02:54 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 53% Done 5.6 MiB/s ETA 00:02:51 \ [1.7k/1.8k files][ 1.0 GiB/ 2.0 GiB] 53% Done 5.6 MiB/s ETA 00:02:49 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 6.8 MiB/s ETA 00:02:19 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 7.2 MiB/s ETA 00:02:11 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 7.3 MiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 7.5 MiB/s ETA 00:02:06 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 8.0 MiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-file_storage_add_file.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 53% Done 8.4 MiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_tracker.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_magnet_uri.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-convert_from_native.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 10.2 MiB/s ETA 00:01:31 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 10.5 MiB/s ETA 00:01:28 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 10.5 MiB/s ETA 00:01:28 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 10.5 MiB/s ETA 00:01:28 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 10.6 MiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-upnp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 11.1 MiB/s ETA 00:01:23 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 54% Done 12.7 MiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base32encode.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_tracker.data [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 55% Done 14.9 MiB/s ETA 00:01:00 \ [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 55% Done 15.6 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-resume_data.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 56% Done 17.9 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-escape_path.data [Content-Type=application/octet-stream]... Step #8: | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 56% Done 18.2 MiB/s ETA 00:00:49 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 56% Done 19.0 MiB/s ETA 00:00:46 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 56% Done 19.4 MiB/s ETA 00:00:45 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 56% Done 20.5 MiB/s ETA 00:00:43 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 57% Done 21.6 MiB/s ETA 00:00:40 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 57% Done 22.0 MiB/s ETA 00:00:39 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 57% Done 22.4 MiB/s ETA 00:00:39 | [1.7k/1.8k files][ 1.1 GiB/ 2.0 GiB] 57% Done 22.7 MiB/s ETA 00:00:38 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 57% Done 25.1 MiB/s ETA 00:00:34 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 58% Done 26.0 MiB/s ETA 00:00:33 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 58% Done 26.6 MiB/s ETA 00:00:32 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 58% Done 26.9 MiB/s ETA 00:00:31 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 58% Done 28.0 MiB/s ETA 00:00:30 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 58% Done 29.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base32decode.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 59% Done 30.0 MiB/s ETA 00:00:28 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 59% Done 30.3 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dht_node.data [Content-Type=application/octet-stream]... Step #8: | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 59% Done 30.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-escape_string.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-idna.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-escape_path.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-convert_to_native.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-convert_to_native.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base32encode.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sanitize_path.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-verify_encoding.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 60% Done 33.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-convert_from_native.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 60% Done 35.2 MiB/s ETA 00:00:23 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 38.5 MiB/s ETA 00:00:20 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 38.6 MiB/s ETA 00:00:20 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 38.9 MiB/s ETA 00:00:20 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.0 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.1 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.2 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.4 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.6 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 40.9 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 41.2 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 41.3 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 61% Done 41.6 MiB/s ETA 00:00:19 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 62% Done 42.2 MiB/s ETA 00:00:18 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 62% Done 43.1 MiB/s ETA 00:00:18 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 62% Done 43.1 MiB/s ETA 00:00:18 | [1.7k/1.8k files][ 1.2 GiB/ 2.0 GiB] 62% Done 45.1 MiB/s ETA 00:00:17 | [1.7k/1.8k files][ 1.3 GiB/ 2.0 GiB] 64% Done 50.1 MiB/s ETA 00:00:14 | [1.7k/1.8k files][ 1.3 GiB/ 2.0 GiB] 64% Done 53.2 MiB/s ETA 00:00:13 | [1.7k/1.8k files][ 1.3 GiB/ 2.0 GiB] 65% Done 55.8 MiB/s ETA 00:00:12 | [1.7k/1.8k files][ 1.3 GiB/ 2.0 GiB] 65% Done 57.1 MiB/s ETA 00:00:12 / - - [1.7k/1.8k files][ 1.7 GiB/ 2.0 GiB] 85% Done 135.3 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.7 GiB/ 2.0 GiB] 85% Done 137.0 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.7 GiB/ 2.0 GiB] 85% Done 137.8 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.7 GiB/ 2.0 GiB] 87% Done 143.6 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.8 GiB/ 2.0 GiB] 88% Done 148.8 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.8 GiB/ 2.0 GiB] 88% Done 149.7 MiB/s ETA 00:00:02 - [1.7k/1.8k files][ 1.8 GiB/ 2.0 GiB] 89% Done 152.7 MiB/s ETA 00:00:01 \ \ [1.7k/1.8k files][ 1.8 GiB/ 2.0 GiB] 93% Done 166.6 MiB/s ETA 00:00:01 \ [1.7k/1.8k files][ 1.9 GiB/ 2.0 GiB] 94% Done 173.0 MiB/s ETA 00:00:01 \ [1.7k/1.8k files][ 1.9 GiB/ 2.0 GiB] 96% Done 179.0 MiB/s ETA 00:00:00 \ [1.7k/1.8k files][ 1.9 GiB/ 2.0 GiB] 96% Done 180.7 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 1.9 GiB/ 2.0 GiB] 97% Done 183.4 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 1.9 GiB/ 2.0 GiB] 97% Done 183.7 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 1.9 GiB/ 2.0 GiB] 97% Done 184.8 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 1.9 GiB/ 2.0 GiB] 97% Done 186.1 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 98% Done 188.9 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 98% Done 189.2 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.6 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.5 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.5 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.4 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.3 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.3 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.3 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.3 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.4 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 99% Done 194.4 MiB/s ETA 00:00:00 \ [1.8k/1.8k files][ 2.0 GiB/ 2.0 GiB] 100% Done 194.3 MiB/s ETA 00:00:00 | Step #8: Operation completed over 1.8k objects/2.0 GiB. Finished Step #8 PUSH DONE