starting build "34cd14f0-a48b-4897-846d-df58bd463808" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a444af56b36e: Pulling fs layer Step #0: fa9e33d11b36: Pulling fs layer Step #0: 81d9ebd3f88c: Pulling fs layer Step #0: 5fff59081f7a: Pulling fs layer Step #0: ab9bda4c33d0: Pulling fs layer Step #0: 6508d0e88e7b: Pulling fs layer Step #0: 1a68844a3a36: Pulling fs layer Step #0: 1aa694fd1f99: Pulling fs layer Step #0: c4a1c16719cc: Pulling fs layer Step #0: 021192f562f7: Pulling fs layer Step #0: 13c4573d8674: Pulling fs layer Step #0: f29ed8994e0c: Pulling fs layer Step #0: ece6c705be4a: Pulling fs layer Step #0: e52576bf6d73: Pulling fs layer Step #0: d91ee4e9c2ba: Pulling fs layer Step #0: 78abb291f312: Pulling fs layer Step #0: f6d3e53b8266: Pulling fs layer Step #0: 6679e7e4558f: Pulling fs layer Step #0: 0f7d65c39f3d: Pulling fs layer Step #0: c199a59b4614: Pulling fs layer Step #0: 3c9b2b02efff: Pulling fs layer Step #0: babbc86ebda2: Pulling fs layer Step #0: 85387c38a44b: Pulling fs layer Step #0: 115d188973a7: Pulling fs layer Step #0: 4bcbc9027db9: Pulling fs layer Step #0: d91ee4e9c2ba: Waiting Step #0: 13c4573d8674: Waiting Step #0: 1aa694fd1f99: Waiting Step #0: c4a1c16719cc: Waiting Step #0: 1a68844a3a36: Waiting Step #0: f29ed8994e0c: Waiting Step #0: 78abb291f312: Waiting Step #0: 115d188973a7: Waiting Step #0: 3c9b2b02efff: Waiting Step #0: babbc86ebda2: Waiting Step #0: 0f7d65c39f3d: Waiting Step #0: ece6c705be4a: Waiting Step #0: ab9bda4c33d0: Waiting Step #0: 5fff59081f7a: Waiting Step #0: fa9e33d11b36: Verifying Checksum Step #0: fa9e33d11b36: Download complete Step #0: 81d9ebd3f88c: Verifying Checksum Step #0: 81d9ebd3f88c: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 5fff59081f7a: Verifying Checksum Step #0: 5fff59081f7a: Download complete Step #0: ab9bda4c33d0: Verifying Checksum Step #0: ab9bda4c33d0: Download complete Step #0: 1a68844a3a36: Verifying Checksum Step #0: 1a68844a3a36: Download complete Step #0: 6508d0e88e7b: Verifying Checksum Step #0: 6508d0e88e7b: Download complete Step #0: c4a1c16719cc: Verifying Checksum Step #0: c4a1c16719cc: Download complete Step #0: 021192f562f7: Download complete Step #0: a444af56b36e: Verifying Checksum Step #0: a444af56b36e: Download complete Step #0: 13c4573d8674: Verifying Checksum Step #0: 13c4573d8674: Download complete Step #0: 1aa694fd1f99: Verifying Checksum Step #0: 1aa694fd1f99: Download complete Step #0: ece6c705be4a: Download complete Step #0: e52576bf6d73: Verifying Checksum Step #0: e52576bf6d73: Download complete Step #0: b549f31133a9: Pull complete Step #0: d91ee4e9c2ba: Verifying Checksum Step #0: d91ee4e9c2ba: Download complete Step #0: f6d3e53b8266: Download complete Step #0: 78abb291f312: Verifying Checksum Step #0: 78abb291f312: Download complete Step #0: f29ed8994e0c: Verifying Checksum Step #0: f29ed8994e0c: Download complete Step #0: c199a59b4614: Verifying Checksum Step #0: c199a59b4614: Download complete Step #0: 0f7d65c39f3d: Verifying Checksum Step #0: 0f7d65c39f3d: Download complete Step #0: 3c9b2b02efff: Verifying Checksum Step #0: 3c9b2b02efff: Download complete Step #0: babbc86ebda2: Verifying Checksum Step #0: babbc86ebda2: Download complete Step #0: 115d188973a7: Download complete Step #0: 85387c38a44b: Verifying Checksum Step #0: 85387c38a44b: Download complete Step #0: 4bcbc9027db9: Verifying Checksum Step #0: 4bcbc9027db9: Download complete Step #0: 6679e7e4558f: Verifying Checksum Step #0: 6679e7e4558f: Download complete Step #0: a444af56b36e: Pull complete Step #0: fa9e33d11b36: Pull complete Step #0: 81d9ebd3f88c: Pull complete Step #0: 5fff59081f7a: Pull complete Step #0: ab9bda4c33d0: Pull complete Step #0: 6508d0e88e7b: Pull complete Step #0: 1a68844a3a36: Pull complete Step #0: 1aa694fd1f99: Pull complete Step #0: c4a1c16719cc: Pull complete Step #0: 021192f562f7: Pull complete Step #0: 13c4573d8674: Pull complete Step #0: f29ed8994e0c: Pull complete Step #0: ece6c705be4a: Pull complete Step #0: e52576bf6d73: Pull complete Step #0: d91ee4e9c2ba: Pull complete Step #0: 78abb291f312: Pull complete Step #0: f6d3e53b8266: Pull complete Step #0: 6679e7e4558f: Pull complete Step #0: 0f7d65c39f3d: Pull complete Step #0: c199a59b4614: Pull complete Step #0: 3c9b2b02efff: Pull complete Step #0: babbc86ebda2: Pull complete Step #0: 85387c38a44b: Pull complete Step #0: 115d188973a7: Pull complete Step #0: 4bcbc9027db9: Pull complete Step #0: Digest: sha256:c1ec3614f889274e16e4404fadc9879df5e38c3a7d1e63f417769e3ecef0effa Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/buffer_add_file_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/buffer_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/bufferevent_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/parse_query_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/dns_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/http_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250716/utils_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done / [2/7 files][360.0 KiB/ 1.1 MiB] 31% Done / [3/7 files][418.2 KiB/ 1.1 MiB] 36% Done / [4/7 files][643.5 KiB/ 1.1 MiB] 55% Done / [5/7 files][643.5 KiB/ 1.1 MiB] 55% Done / [6/7 files][951.8 KiB/ 1.1 MiB] 82% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 7 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1172 Step #2: -rw-r--r-- 1 root root 57868 Jul 16 10:08 buffer_add_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 310757 Jul 16 10:08 bufferevent_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 59580 Jul 16 10:08 utils_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58750 Jul 16 10:08 parse_query_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 171979 Jul 16 10:08 buffer_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 315719 Jul 16 10:08 dns_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 211704 Jul 16 10:08 http_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6" Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Sending build context to Docker daemon 31.23kB Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b549f31133a9: Already exists Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a444af56b36e: Already exists Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fa9e33d11b36: Already exists Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 01727a75cb15: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 13b1461eb4d3: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9b27ad4c5586: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7ec2c6a6299b: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 69ad83abe8b2: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 90c0df0e152b: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": d10f635fcc82: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 960970cb4e45: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a7bab1600b17: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": eb386a5ca37b: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9fb829f11670: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 324d19749e6e: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": efe4f87be869: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fdf3485052a1: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a64d6d1015b0: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b2f8bfa47137: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 53fdd006e8d2: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a27ce6dcc30f: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b434927fe02d: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1555b92cf876: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b89d66b4b6f6: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7284ce90a245: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 5ab747f0c327: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fc0b5d4e6142: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 69ad83abe8b2: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 540511db60be: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 4bd118e227e4: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 90c0df0e152b: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b5ef2ceb200b: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": bb160b584085: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": d10f635fcc82: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1f1e699fa772: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 960970cb4e45: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": c0b336ffaaa5: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a53bc92d3cab: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1348930f4207: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a7bab1600b17: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a1b5c3e14159: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 67a3468568e4: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 324d19749e6e: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1a37686e0901: Pulling fs layer Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": eb386a5ca37b: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": efe4f87be869: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fdf3485052a1: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7284ce90a245: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a27ce6dcc30f: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9fb829f11670: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 5ab747f0c327: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a64d6d1015b0: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b434927fe02d: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": c0b336ffaaa5: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b2f8bfa47137: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a53bc92d3cab: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1555b92cf876: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b89d66b4b6f6: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fc0b5d4e6142: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1348930f4207: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 53fdd006e8d2: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a1b5c3e14159: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 540511db60be: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": bb160b584085: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 4bd118e227e4: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 67a3468568e4: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1f1e699fa772: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1a37686e0901: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b5ef2ceb200b: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7ec2c6a6299b: Waiting Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9b27ad4c5586: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9b27ad4c5586: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 13b1461eb4d3: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 13b1461eb4d3: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 69ad83abe8b2: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 69ad83abe8b2: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 90c0df0e152b: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 01727a75cb15: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 01727a75cb15: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 960970cb4e45: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 960970cb4e45: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a7bab1600b17: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a7bab1600b17: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": eb386a5ca37b: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": eb386a5ca37b: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9fb829f11670: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9fb829f11670: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 01727a75cb15: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 324d19749e6e: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 324d19749e6e: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": efe4f87be869: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": efe4f87be869: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": d10f635fcc82: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": d10f635fcc82: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 13b1461eb4d3: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fdf3485052a1: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fdf3485052a1: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a64d6d1015b0: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a64d6d1015b0: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9b27ad4c5586: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b2f8bfa47137: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 53fdd006e8d2: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 53fdd006e8d2: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a27ce6dcc30f: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a27ce6dcc30f: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7ec2c6a6299b: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7ec2c6a6299b: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b434927fe02d: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b89d66b4b6f6: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7284ce90a245: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7284ce90a245: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1555b92cf876: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1555b92cf876: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 5ab747f0c327: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 540511db60be: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 540511db60be: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fc0b5d4e6142: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": bb160b584085: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 4bd118e227e4: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 4bd118e227e4: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b5ef2ceb200b: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b5ef2ceb200b: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1f1e699fa772: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": c0b336ffaaa5: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a53bc92d3cab: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a53bc92d3cab: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1348930f4207: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1348930f4207: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a1b5c3e14159: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a1b5c3e14159: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 67a3468568e4: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 67a3468568e4: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1a37686e0901: Verifying Checksum Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1a37686e0901: Download complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7ec2c6a6299b: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 69ad83abe8b2: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 90c0df0e152b: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": d10f635fcc82: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 960970cb4e45: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a7bab1600b17: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": eb386a5ca37b: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 9fb829f11670: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 324d19749e6e: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": efe4f87be869: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fdf3485052a1: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a64d6d1015b0: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b2f8bfa47137: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 53fdd006e8d2: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a27ce6dcc30f: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b434927fe02d: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1555b92cf876: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b89d66b4b6f6: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 7284ce90a245: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 5ab747f0c327: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": fc0b5d4e6142: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 540511db60be: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 4bd118e227e4: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": b5ef2ceb200b: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": bb160b584085: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1f1e699fa772: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": c0b336ffaaa5: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a53bc92d3cab: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1348930f4207: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": a1b5c3e14159: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 67a3468568e4: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 1a37686e0901: Pull complete Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Digest: sha256:4f3ca10accd14292556601d70e457fa85ad57180c913484427869d3379a07684 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> c0988c74f148 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> Running in 5e18326026dd Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Fetched 383 kB in 1s (383 kB/s) Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Reading package lists... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Reading package lists... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Building dependency tree... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Reading state information... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": make is already the newest version (4.2.1-1.2). Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": make set to manually installed. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": The following packages were automatically installed and are no longer required: Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": autotools-dev libsigsegv2 m4 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Use 'apt autoremove' to remove them. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": The following additional packages will be installed: Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Suggested packages: Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": cmake-doc ninja-build lrzip Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": The following NEW packages will be installed: Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Need to get 15.0 MB of archives. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Fetched 15.0 MB in 1s (24.9 MB/s) Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package libicu66:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package libxml2:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package libuv1:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package cmake-data. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package librhash0:amd64. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Selecting previously unselected package cmake. Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Removing intermediate container 5e18326026dd Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> af21d024fea8 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> Running in 8130d2925354 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Cloning into 'libevent'... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Removing intermediate container 8130d2925354 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> 228fa8258842 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> Running in 6cf5b495daa5 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Cloning into 'fuzzing'... Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Removing intermediate container 6cf5b495daa5 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> 82e3a8cef1ac Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 5/6 : WORKDIR libevent Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> Running in 527a4edab7d8 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Removing intermediate container 527a4edab7d8 Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> 604714038b2f Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": ---> 6c2f1594673e Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Successfully built 6c2f1594673e Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Successfully tagged gcr.io/oss-fuzz/libevent:latest Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libevent:latest Finished Step #4 - "build-c532645d-f272-48ae-8a63-6ff809bf0dd6" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRTW9KL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=734e55f3cfed1adbb51bf6cb5c65b4c1197b7089 Step #5 - "srcmap": + jq_inplace /tmp/fileRTW9KL '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileajGRqd Step #5 - "srcmap": + cat /tmp/fileRTW9KL Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": + mv /tmp/fileajGRqd /tmp/fileRTW9KL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=112421c8fa4840acd73502f2ab6a674fc025de37 Step #5 - "srcmap": + jq_inplace /tmp/fileRTW9KL '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filelYV7DH Step #5 - "srcmap": + cat /tmp/fileRTW9KL Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": + mv /tmp/filelYV7DH /tmp/fileRTW9KL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRTW9KL Step #5 - "srcmap": + rm /tmp/fileRTW9KL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzing", Step #5 - "srcmap": "rev": "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "112421c8fa4840acd73502f2ab6a674fc025de37" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 35% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8958 B/58.2 kB 15%] 100% [Working] Fetched 624 kB in 0s (2228 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 120.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 92.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 158.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 132.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 134.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 156.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 146.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 140.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 159.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 122.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 144.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ed941e94c5673d67f4876925ada0ca93951b8d3f885d055d10b1a9d97a208a2a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3pdsanen/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.14 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.760 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.857 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.857 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.858 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.858 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.858 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.858 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.858 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.859 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.860 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.861 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.861 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.861 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.861 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.861 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.862 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.863 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.863 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.863 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.863 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.863 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.864 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.865 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.865 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.865 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.865 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.865 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.866 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.867 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.867 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.867 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:24.920 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.159 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.170 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.171 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.171 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.277 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.310 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.373 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.407 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.439 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:09:25.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:10:48.618 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:10:48.618 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:12.410 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:12.577 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:12.577 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.457 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.464 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.730 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.730 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.737 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.744 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:14.889 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:15.056 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:15.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.172 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.179 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.939 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.948 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.948 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.957 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.957 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:17.957 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:18.106 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:18.270 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:18.270 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.237 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.244 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.414 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.414 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.421 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.421 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.429 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.430 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.744 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:20.745 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.726 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.848 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.849 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.857 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.857 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.866 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.866 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:22.866 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:23.017 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:23.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:23.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.154 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.160 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.924 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.925 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.932 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.932 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.940 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.940 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:25.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:26.090 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:26.256 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:26.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:27.963 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:27.971 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.972 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.973 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.980 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.988 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.989 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:28.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:29.268 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:29.435 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:29.435 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.339 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.346 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.578 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.585 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.594 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.594 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.914 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:31.914 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.811 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.812 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.813 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.820 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.828 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.830 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.830 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.864 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.864 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.866 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.867 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.897 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:33.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.889 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:36.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:37.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:39.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:40.056 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:40.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:40.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.861 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-utils_fuzzer.data with fuzzerLogFile-utils_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-parse_query_fuzzer.data with fuzzerLogFile-parse_query_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dns_config_fuzzer.data with fuzzerLogFile-dns_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_fuzzer.data with fuzzerLogFile-buffer_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_add_file_fuzzer.data with fuzzerLogFile-buffer_add_file_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bufferevent_fuzzer.data with fuzzerLogFile-bufferevent_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_fuzzer.data with fuzzerLogFile-http_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.863 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.885 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.890 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.895 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.900 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.906 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.911 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.917 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:41.924 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.001 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.002 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.004 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.004 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.008 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.009 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.009 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.009 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.010 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.011 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.013 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.013 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.014 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.015 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.021 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.021 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.024 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.026 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.027 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.027 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.027 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.027 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.030 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.032 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.033 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.037 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.039 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.039 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.040 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.040 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.042 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.044 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.047 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.048 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.049 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.049 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.050 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.050 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.050 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.067 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.068 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.068 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.068 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.074 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.074 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.098 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.100 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.100 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.100 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.106 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.107 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.113 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.115 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.116 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.117 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.118 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.120 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.120 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.120 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.122 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.123 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.126 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.126 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.284 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.284 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.285 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.285 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.290 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:42.291 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:45.620 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:45.620 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:45.620 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:45.621 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:45.626 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.573 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.723 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.723 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.745 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.752 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.754 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.755 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.755 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.762 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.775 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.813 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.814 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.864 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.864 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/fuzzing/tutorial/libFuzzer/fuzz_me.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.990 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.990 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.990 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:47.990 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.143 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.145 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.431 INFO html_report - create_all_function_table: Assembled a total of 2992 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.432 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.432 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.434 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.435 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 190 -- : 190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.435 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:48.949 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.183 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (162 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.225 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.330 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.332 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.335 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.451 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.451 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.491 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.581 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 311 -- : 315 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.585 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.717 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (256 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.844 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.849 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 533 -- : 533 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:49.851 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.070 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.202 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.205 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.215 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1441 -- : 1441 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.803 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1208 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.906 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:50.906 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.041 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.051 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.062 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.064 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1781 -- : 1781 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.065 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:51.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.300 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.300 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1509 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.405 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.547 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.568 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.570 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1558 -- : 1558 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.571 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:52.571 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.195 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.386 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.386 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.392 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.397 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.492 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.492 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.495 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.495 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:53.495 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.593 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.594 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.598 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 283 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.599 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.599 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:56.599 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.749 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.866 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.867 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.870 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:11:59.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:02.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.120 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.122 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.123 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:03.123 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.297 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.299 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.427 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.428 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.431 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.431 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:06.432 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.755 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.755 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.758 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.759 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:09.759 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.918 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.919 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.922 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.922 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:13.922 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.490 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.626 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.626 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.629 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.629 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:16.630 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:19.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:19.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.008 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.322 INFO html_report - create_all_function_table: Assembled a total of 2992 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.383 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.460 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.460 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.462 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.463 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_logv_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: (ev_uint64_t)offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.464 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_buffer_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_prepend_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PRESERVE_PINNED Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZERO_CHAIN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.466 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_unsuspend_read_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evmap_io_add_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.468 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: arc4_getword Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_nameserver_ip_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.471 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_new_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.473 INFO engine_input - analysis_func: Generating input for fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.473 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.473 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.473 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.475 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.475 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:20.475 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.878 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.879 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.884 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 283 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.884 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:23.884 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.218 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.219 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.223 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.223 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:27.223 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.583 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.583 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.586 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.587 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:30.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:33.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:33.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:34.001 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:34.002 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:34.005 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:34.006 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:34.006 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.495 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.498 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:37.499 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.182 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.185 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:40.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.217 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.353 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.353 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.356 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.357 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:44.357 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:46.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:46.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.074 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.075 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.077 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.155 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:47.155 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.232 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.290 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.298 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.298 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.930 INFO sinks_analyser - analysis_func: ['dns_config_fuzzer.cc', 'buffer_fuzzer.cc', 'fuzz_me.cc', 'parse_query_fuzzer.cc', 'buffer_add_file_fuzzer.cc', 'bufferevent_fuzzer.cc', 'http_fuzzer.cc', 'utils_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.930 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.935 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.940 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.948 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.952 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.956 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.979 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.987 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.988 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.988 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.988 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.989 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.991 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.992 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:49.994 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.000 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.008 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.014 INFO annotated_cfg - analysis_func: Analysing: fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.018 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.018 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.018 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.259 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.259 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.261 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.470 INFO public_candidate_analyser - standalone_analysis: Found 2396 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.470 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.577 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.578 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.578 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.671 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.703 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.736 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.804 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.836 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:12:50.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:12.830 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:15.176 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:15.176 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:39.601 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:39.767 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:39.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:41.858 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:41.865 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.135 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.135 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.142 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.143 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.151 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.151 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:42.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:44.560 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:44.568 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.373 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.374 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.384 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.396 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.396 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.396 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:45.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:47.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:47.834 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.007 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.014 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.023 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.023 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.023 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.345 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:48.345 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.431 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.439 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.568 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.568 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.578 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.588 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.588 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.588 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.743 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:50.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.011 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.019 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.828 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.829 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.836 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.836 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.845 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.845 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:53.845 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:54.567 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:54.739 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:54.739 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:56.935 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:56.944 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.009 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.010 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.018 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.018 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.027 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.028 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.028 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.182 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.351 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:58.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:59.856 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:14:59.863 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.104 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.105 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.112 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.113 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.123 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:00.855 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:01.028 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:01.028 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.243 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.244 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.244 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.252 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.261 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.280 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.280 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.315 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.315 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:03.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.580 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.805 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:07.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.857 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.988 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:11.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:12.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.854 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:15.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:16.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:16.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.208 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.208 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.208 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.250 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.263 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.276 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.290 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.303 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.317 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.330 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.344 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.358 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.368 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.369 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.372 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.374 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.376 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.377 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.385 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.386 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.395 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.395 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.397 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.402 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.410 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.410 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.414 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.419 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.426 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.426 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.431 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.438 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.438 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.447 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.448 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.448 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.459 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.460 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.460 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.462 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.463 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.465 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.473 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.475 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.477 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.481 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.492 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.497 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.497 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.507 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.518 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.629 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.629 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.629 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.630 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.630 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.630 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.630 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.630 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.636 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.636 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.637 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.638 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.645 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.646 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.646 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.646 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.653 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.655 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.670 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.670 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.671 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.671 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.676 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.678 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.708 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.710 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.711 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.711 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.717 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.718 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.722 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.725 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.725 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.725 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.725 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.727 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.728 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.731 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.732 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.734 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.734 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.736 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.736 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.749 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.750 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.770 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.771 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.771 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.771 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.776 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.778 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:19.944 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.068 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.068 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.076 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.087 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.146 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.148 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.250 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.264 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.265 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.269 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.270 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.272 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.283 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.294 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.305 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.335 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.335 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.336 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.336 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.342 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.343 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.369 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.370 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.390 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.401 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.529 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.530 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.530 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.530 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.536 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.537 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.555 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.557 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.558 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.558 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.564 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.565 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.648 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.650 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.651 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.651 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.657 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:20.658 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.562 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.563 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.675 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.675 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.676 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.676 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.678 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.689 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.689 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.703 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.945 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.948 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.956 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.958 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.959 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.959 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.965 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:21.966 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:27.846 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:27.846 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:27.846 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:27.847 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:27.856 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.096 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.345 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.345 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.362 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.384 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.384 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.395 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.396 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.396 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.409 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.409 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.424 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.429 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.430 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.481 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.481 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.546 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.566 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.577 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.626 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.627 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.627 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.640 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.655 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.717 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.718 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.767 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.772 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.773 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:42.824 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.543 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.543 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.543 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.543 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.543 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.551 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:43.877 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:15:44.237 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 111,053,255 bytes received 9,178 bytes 74,041,622.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 110,992,952 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable MbedTLS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.1.8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SHARED_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXE_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (20.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable bin/bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function filename: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:20 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable bin/bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Main function filename: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:24 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable bin/bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Main function filename: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:26 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Logging next yaml tile to /src/fuzzerLogFile-0-fZ3W1lRmuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Logging next yaml tile to /src/fuzzerLogFile-0-sz3n7ZEMDd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Logging next yaml tile to /src/fuzzerLogFile-0-pwKInSYtLe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Logging next yaml tile to /src/fuzzerLogFile-0-DqM1wKR1of.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Logging next yaml tile to /src/fuzzerLogFile-0-hqO2UGTVfE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Logging next yaml tile to /src/fuzzerLogFile-0-KIVOCPEXaU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-jy3h0m5Xkm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Logging next yaml tile to /src/fuzzerLogFile-0-71U1n4f4Zt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Logging next yaml tile to /src/fuzzerLogFile-0-qRN3hByAJJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Logging next yaml tile to /src/fuzzerLogFile-0-k1LY6coZqQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Awzf12N8DJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Logging next yaml tile to /src/fuzzerLogFile-0-McGwBVNNtY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Logging next yaml tile to /src/fuzzerLogFile-0-fd4TGYD6UV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Logging next yaml tile to /src/fuzzerLogFile-0-ZvLwbbRIpT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Logging next yaml tile to /src/fuzzerLogFile-0-qV1POCoyPV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Logging next yaml tile to /src/fuzzerLogFile-0-P8atjysi8k.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Logging next yaml tile to /src/fuzzerLogFile-0-nrkMWCrKaO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-c71J0HfITa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Logging next yaml tile to /src/fuzzerLogFile-0-FohkbQktKR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Logging next yaml tile to /src/fuzzerLogFile-0-NHxcpD41iY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Logging next yaml tile to /src/fuzzerLogFile-0-ViieqiYp8s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.14) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=99600a8df9e1d2195bb085de215d4858fe7866c59e040a05e36b42f8136c36c3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2rbkk95x/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data' and '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data' and '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data' and '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data' and '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data' and '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data' and '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data' and '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data' and '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data' and '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data' and '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data' and '/src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data' and '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data' and '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data' and '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.yaml' and '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.yaml' and '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.yaml' and '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.yaml' and '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.yaml' and '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.yaml' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.yaml' and '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.yaml' and '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.yaml' and '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.yaml' and '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.yaml' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.yaml' and '/src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.yaml' and '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.yaml' and '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.717 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.718 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.761 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ViieqiYp8s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.812 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P8atjysi8k Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FohkbQktKR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c71J0HfITa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:23.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nrkMWCrKaO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qV1POCoyPV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NHxcpD41iY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.207 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ViieqiYp8s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-P8atjysi8k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FohkbQktKR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-c71J0HfITa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nrkMWCrKaO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qV1POCoyPV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NHxcpD41iY'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.209 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.423 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.423 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.423 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.423 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.427 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.427 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:24.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:25.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:26.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:27.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.339 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:28.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:29.040 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:29.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:29.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:29.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.763 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FohkbQktKR.data with fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c71J0HfITa.data with fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ViieqiYp8s.data with fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.764 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P8atjysi8k.data with fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.765 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nrkMWCrKaO.data with fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.765 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qV1POCoyPV.data with fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.765 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NHxcpD41iY.data with fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.765 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.765 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.786 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.791 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.796 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.805 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.806 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.810 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.810 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.814 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.814 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.816 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.817 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.818 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.820 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.822 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.826 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.827 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.827 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.835 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.836 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.836 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.836 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.837 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.837 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.838 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.838 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.839 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.839 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.840 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.840 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.844 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.844 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.847 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.848 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.851 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.852 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.852 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.852 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.852 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.853 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.853 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.853 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.853 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.853 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.855 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.855 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.879 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.880 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.880 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.881 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.882 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.883 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.938 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.964 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.965 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.968 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.970 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:32.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.010 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.010 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.011 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.011 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.012 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.013 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.018 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.044 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.045 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.051 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.065 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.068 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.068 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.069 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.069 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.084 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.084 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.085 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.086 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.087 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.099 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.099 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.099 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.099 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.101 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.101 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.175 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.209 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.211 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.246 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.255 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.255 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.256 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.258 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.294 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.309 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.309 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.311 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.313 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.431 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.432 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.527 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.528 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:33.529 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.048 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.100 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.101 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.103 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.116 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.116 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.116 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.116 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.119 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.127 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.128 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.128 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.131 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.132 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.133 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.135 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.137 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.155 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.155 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.155 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.155 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.155 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.157 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.157 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.186 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.187 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.187 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.189 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.198 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.199 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.199 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.200 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.201 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.202 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.267 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.268 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.268 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.268 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.270 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.271 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.340 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.340 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.341 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.341 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.342 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.344 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.354 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:34.407 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:40.406 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:40.406 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:40.407 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:40.407 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:40.410 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.270 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.377 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.377 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.601 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.826 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:45.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.287 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.290 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.859 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:46.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.457 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:47.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.062 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.645 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:48.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.229 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.446 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:49.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.037 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.413 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:50.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.055 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.707 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:51.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.308 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.344 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.912 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:52.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.224 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.838 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.882 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:53.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.450 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/source-code/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:54.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.075 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.128 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.599 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.652 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250716//src/inspector/light/source_files/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:55.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.238 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.426 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.426 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.426 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.427 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.473 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.477 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.573 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.573 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.581 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.581 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.581 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:56.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.121 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.164 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.164 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.258 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.258 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.260 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.262 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.262 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.262 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.335 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.466 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.466 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.468 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.478 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.830 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.831 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:57.919 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.049 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.056 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.124 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.124 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.159 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.159 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.245 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.250 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.256 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.258 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:58.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.265 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.265 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.360 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.360 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.511 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.517 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.518 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.865 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:17:59.959 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.109 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.110 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.110 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.110 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.178 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.178 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.300 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.301 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.373 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.503 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.504 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.504 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.568 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.672 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.674 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.674 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.742 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.742 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.858 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.870 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.870 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:00.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.080 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.134 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.233 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.237 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.869 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:01.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.976 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.978 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:02.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.601 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.602 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.895 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.911 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.912 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.976 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:03.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.204 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.250 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.358 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.358 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.359 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.457 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.457 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.488 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.577 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.581 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.581 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.685 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.731 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.840 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.841 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.841 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.913 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:04.946 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.044 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.045 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.253 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.329 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.445 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.464 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.466 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.466 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:05.466 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:06.857 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:06.857 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:06.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:06.940 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.065 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.076 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.297 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.297 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.375 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.494 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.501 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.501 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:07.501 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.488 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.490 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 88 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.490 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.490 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:14.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.713 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.714 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.715 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.715 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:21.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.582 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.582 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.583 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:27.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.026 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.160 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.161 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:35.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.070 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.208 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.208 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.210 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.211 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:41.211 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.725 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.725 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.726 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:48.728 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.348 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.348 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.351 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:18:56.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:03.877 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:03.878 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:04.024 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:04.025 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:04.026 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:04.026 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:04.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.646 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.792 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.792 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.793 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.793 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:11.794 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.813 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.963 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.964 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:17.964 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.564 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['evhttp_start', 'evdns_server_request_respond', 'event_base_dispatch', 'evws_new_session', 'epoll_dispatch', 'event_reinit', 'evthread_set_lock_callbacks', 'event_base_dump_events', 'sigfd_add', 'epoll_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.672 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.704 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.847 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.847 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.849 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.850 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: be_pair_wants_to_talk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.852 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.854 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.855 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.857 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.859 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.860 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.862 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.863 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_readln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.865 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.868 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.870 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.872 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.873 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.875 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.876 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.878 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.880 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: search_state_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_socket_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.882 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.884 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.884 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.884 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.886 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:25.886 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.525 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.553 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.553 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.553 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.553 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.554 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.555 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.558 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.558 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.561 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.564 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.564 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.565 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.565 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.566 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.567 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.572 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.576 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.576 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.577 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.578 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.579 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.579 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.581 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.585 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.643 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.643 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.644 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.741 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.774 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.806 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.837 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.872 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:19:26.936 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:20:49.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:20:51.584 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:20:51.584 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:16.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:16.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:16.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.571 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.578 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.860 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.861 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.867 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.876 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:18.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:19.021 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:19.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:19.182 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:21.595 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:21.603 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.410 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.411 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.421 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.421 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.433 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.433 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.433 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.584 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.744 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:22.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.161 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.334 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.335 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.342 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.350 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.350 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.350 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.501 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.663 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:26.663 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.155 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.163 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.295 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.295 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.304 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.304 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.314 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.314 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:28.468 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:29.528 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:29.528 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.036 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.831 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.832 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.839 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.840 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.847 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.848 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.848 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:32.996 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:33.158 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:33.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:35.690 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:35.698 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.774 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.792 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.792 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.792 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:36.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:37.109 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:37.109 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.611 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.618 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.857 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.858 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.865 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.874 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:39.874 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:40.024 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:40.189 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:40.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.680 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.690 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.697 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.706 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.724 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.724 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.756 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.756 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:41.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:43.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:44.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:45.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:46.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.156 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.389 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:47.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:48.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:48.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:48.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:48.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:49.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:50.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.227 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:51.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.338 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:52.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:53.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:54.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:55.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:55.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:56.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:57.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:58.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.616 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:21:59.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:00.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:00.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:00.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.476 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.564 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.949 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:01.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:02.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:02.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:03.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:04.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:04.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:04.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:04.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:04.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:06.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:06.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:06.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:06.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:06.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:08.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:09.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:09.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:11.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:11.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:13.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:13.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.085 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.086 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.086 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.127 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.141 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.148 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.148 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.149 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.163 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.170 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.175 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.175 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.177 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.189 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.190 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.198 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.199 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.200 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.202 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.208 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.214 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.218 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.220 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.221 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.221 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.224 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.232 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.232 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.234 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.237 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.243 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.246 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.247 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.256 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.257 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.257 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.259 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.260 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.273 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.281 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.281 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.285 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.297 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.378 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.378 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.378 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.379 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.415 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.415 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.416 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.416 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.418 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.420 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.431 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.448 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.449 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.449 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.452 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.462 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.463 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.463 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.463 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.465 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.466 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.476 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.484 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.486 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.501 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.502 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.502 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.502 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.503 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.504 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.522 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.523 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.527 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.536 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.553 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.554 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.555 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.568 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.680 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.712 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.712 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.716 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.729 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.789 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.790 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.790 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.790 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.792 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.793 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.889 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.892 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.902 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.904 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.947 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.948 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.948 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.949 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.950 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.952 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:25.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.122 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:26.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.233 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.246 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.300 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.309 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.309 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.310 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.322 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.350 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.365 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.365 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.394 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.426 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.426 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.440 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.468 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.468 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.476 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.478 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.480 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.482 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.491 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.546 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.547 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.549 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.564 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.564 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.568 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.580 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.601 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.603 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.603 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.603 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.604 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.605 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.606 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.630 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.630 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.636 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.640 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.649 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.682 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.682 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.683 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.683 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.685 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.735 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.749 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.750 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.750 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.766 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.769 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.775 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.793 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.799 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.799 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.818 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.823 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.824 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.824 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.825 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.825 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.825 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.826 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.827 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.829 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.838 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.874 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.876 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.877 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.877 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.879 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.880 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.891 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.891 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.898 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.903 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.913 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.934 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.939 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.965 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.965 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.969 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.971 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.973 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.981 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.003 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.003 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.003 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.015 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.038 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.061 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.074 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.074 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.074 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.074 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.076 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.078 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.133 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.134 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.134 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.155 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.202 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.203 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.203 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.203 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.205 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.207 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.232 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:29.233 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.447 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.475 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.475 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.481 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.494 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.508 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.517 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.517 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.518 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.530 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.547 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.564 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.564 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.581 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.655 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.655 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.675 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.676 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.678 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.697 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.717 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.718 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.720 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.721 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.746 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.746 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.746 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.746 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.747 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.749 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.750 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.763 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.798 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.799 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.807 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.816 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.822 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.822 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.824 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.828 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.836 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.837 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.849 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.880 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.880 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.901 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.915 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.955 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.960 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.960 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.960 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.960 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.962 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.963 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.965 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.965 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.966 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.966 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.966 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.968 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.988 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.988 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.988 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.988 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.992 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.992 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.998 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:31.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.011 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.023 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.060 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.061 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.069 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.070 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.071 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.071 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.073 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.075 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.082 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.084 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.100 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.126 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.130 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.131 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.140 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.141 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.149 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.168 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.185 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.186 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.191 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.191 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.195 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.208 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.229 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.234 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.234 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.241 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.253 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.257 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.257 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.265 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.277 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.287 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.287 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.289 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.290 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.290 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.292 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.293 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.297 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.297 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.320 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.322 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.333 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.333 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.343 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.343 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.363 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.376 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.392 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.393 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.406 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.410 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.411 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.411 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.411 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.416 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.418 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.419 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.431 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.431 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.432 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.440 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.441 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.441 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.441 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.446 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.446 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.447 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.484 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.484 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.484 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.484 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.489 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.491 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.508 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.509 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.509 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.509 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.514 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.515 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.563 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.565 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.566 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.566 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.571 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.573 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.615 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.617 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.617 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.618 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.623 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.624 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.650 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.652 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.652 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.652 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.657 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.658 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.677 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.677 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.677 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.677 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:32.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:47.945 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:47.946 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:47.946 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:47.947 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:22:47.957 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.193 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.597 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.597 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.621 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:40.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.194 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.198 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.769 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.776 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:41.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.346 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.357 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.928 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.943 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:42.969 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.542 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.561 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:43.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.154 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.178 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.178 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.750 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.776 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:44.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.348 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.377 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:45.971 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.004 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codedns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.621 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.658 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:46.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.229 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.269 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codehttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.849 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.894 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:47.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.468 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.516 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileshttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:48.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.094 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.146 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesdns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.767 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.822 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:49.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.392 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.451 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:50.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.024 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.087 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.660 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.727 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:51.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.297 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.368 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:52.937 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.009 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.599 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.672 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:53.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.291 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.368 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:54.935 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.012 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.582 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.660 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:55.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.224 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.301 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.878 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.956 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:56.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.557 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.634 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:57.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.204 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.281 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codedns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.902 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.980 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:58.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.560 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.637 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:23:59.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.204 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.281 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.874 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesdns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:00.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.574 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.650 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:01.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.222 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.298 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.867 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.943 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:02.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.513 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codehttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:03.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.168 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.245 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.820 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.897 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileshttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:04.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.474 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.552 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:05.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.148 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.225 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.795 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.872 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:06.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.503 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.581 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:07.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.150 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.809 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:08.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.458 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.539 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.540 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.540 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:09.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.111 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.191 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.766 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.846 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:10.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.455 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:11.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.158 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.238 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:12.848 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qV1POCoyPV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-P8atjysi8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DqM1wKR1of.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FohkbQktKR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ViieqiYp8s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KIVOCPEXaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fd4TGYD6UV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NHxcpD41iY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-McGwBVNNtY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Awzf12N8DJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-c71J0HfITa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pwKInSYtLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hqO2UGTVfE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.441 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.441 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.441 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.442 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:13.443 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250716/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.086 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.119 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.148 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.263 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.307 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.383 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.526 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.600 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.645 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.688 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.726 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.772 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.814 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.850 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:14.885 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:49.575 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:56.061 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:56.061 INFO debug_info - create_friendly_debug_types: Have to create for 124342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.028 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.041 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.054 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.067 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.080 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.093 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.105 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.119 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.132 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.144 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.157 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.170 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.182 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.196 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.207 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.221 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.233 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.246 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.260 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.273 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.285 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.298 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.309 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.322 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.334 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.347 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.360 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.372 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.385 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.397 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.409 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.422 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.435 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.447 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:57.462 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.317 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.330 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.342 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.355 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.368 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.381 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.393 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.405 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.417 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.430 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.444 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.456 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.470 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:24:58.482 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:02.417 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/event.c ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/arc4random.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signal.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/buffer.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/epoll.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signalfd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/signalfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evdns.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_sock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_filter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_pair.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/http.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.144 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.144 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.145 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.145 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.145 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.145 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.146 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.146 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.146 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.146 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.146 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.147 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.147 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.147 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.147 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.147 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.148 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.149 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.149 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.149 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.149 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.149 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.151 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.151 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.151 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.151 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.151 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.153 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.153 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.153 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.155 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.155 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.155 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.346 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.921 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.923 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.928 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.931 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.933 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.967 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-16 10:25:26.967 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71U1n4f4Zt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Awzf12N8DJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DqM1wKR1of.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FohkbQktKR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KIVOCPEXaU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-McGwBVNNtY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NHxcpD41iY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P8atjysi8k.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ViieqiYp8s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZvLwbbRIpT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c71J0HfITa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fZ3W1lRmuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fd4TGYD6UV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hqO2UGTVfE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jy3h0m5Xkm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1LY6coZqQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nrkMWCrKaO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pwKInSYtLe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRN3hByAJJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qV1POCoyPV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sz3n7ZEMDd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 275,620,624 bytes received 17,887 bytes 183,759,007.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 275,485,601 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/877 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/877 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/877 files][116.7 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/877 files][116.7 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/877 files][118.0 KiB/262.7 MiB] 0% Done / [1/877 files][382.6 KiB/262.7 MiB] 0% Done / [2/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/877 files][519.1 KiB/262.7 MiB] 0% Done / [3/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/877 files][519.1 KiB/262.7 MiB] 0% Done / [4/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [4/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/877 files][519.1 KiB/262.7 MiB] 0% Done / [5/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/877 files][519.1 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/877 files][ 1.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/877 files][ 1.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/877 files][ 1.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/877 files][ 1.6 MiB/262.7 MiB] 0% Done / [6/877 files][ 2.0 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done / [6/877 files][ 2.1 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 2.8 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 3.0 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 3.0 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 3.0 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 3.0 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/877 files][ 3.0 MiB/262.7 MiB] 1% Done / [7/877 files][ 3.0 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/877 files][ 3.5 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/877 files][ 4.0 MiB/262.7 MiB] 1% Done / [8/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/877 files][ 4.7 MiB/262.7 MiB] 1% Done / [9/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/877 files][ 4.7 MiB/262.7 MiB] 1% Done / [10/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/877 files][ 4.7 MiB/262.7 MiB] 1% Done / [11/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data [Content-Type=application/octet-stream]... Step #8: / [11/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/877 files][ 4.7 MiB/262.7 MiB] 1% Done / [12/877 files][ 4.7 MiB/262.7 MiB] 1% Done / [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [13/877 files][ 4.7 MiB/262.7 MiB] 1% Done - [14/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 4.7 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [15/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [16/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [17/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [18/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [19/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [19/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [20/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [21/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/877 files][ 5.8 MiB/262.7 MiB] 2% Done - [22/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data [Content-Type=application/octet-stream]... Step #8: - [22/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/877 files][ 5.8 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [24/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [25/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [25/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [26/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [26/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [27/877 files][ 6.2 MiB/262.7 MiB] 2% Done - [28/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/877 files][ 6.2 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data [Content-Type=application/octet-stream]... Step #8: - [28/877 files][ 6.4 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/877 files][ 6.4 MiB/262.7 MiB] 2% Done - [28/877 files][ 6.4 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data [Content-Type=application/octet-stream]... Step #8: - [28/877 files][ 6.4 MiB/262.7 MiB] 2% Done - [29/877 files][ 6.4 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 6.4 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 7.0 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 7.2 MiB/262.7 MiB] 2% Done - [29/877 files][ 7.5 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.2 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.2 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [30/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [31/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [32/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done - [33/877 files][ 8.4 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 9.0 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 9.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 9.8 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.1 MiB/262.7 MiB] 3% Done - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [34/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [35/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [36/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [37/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [37/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [38/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [38/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [39/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [40/877 files][ 10.3 MiB/262.7 MiB] 3% Done - [41/877 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/877 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/877 files][ 15.7 MiB/262.7 MiB] 5% Done - [42/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data [Content-Type=application/octet-stream]... Step #8: - [43/877 files][ 15.7 MiB/262.7 MiB] 5% Done - [43/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/877 files][ 15.7 MiB/262.7 MiB] 5% Done - [44/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [44/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/877 files][ 15.7 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [45/877 files][ 16.9 MiB/262.7 MiB] 6% Done - [46/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data [Content-Type=application/octet-stream]... Step #8: - [46/877 files][ 16.9 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [46/877 files][ 17.2 MiB/262.7 MiB] 6% Done - [47/877 files][ 17.2 MiB/262.7 MiB] 6% Done - [48/877 files][ 17.2 MiB/262.7 MiB] 6% Done - [49/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/877 files][ 17.2 MiB/262.7 MiB] 6% Done - [49/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [50/877 files][ 17.2 MiB/262.7 MiB] 6% Done \ \ [50/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/877 files][ 17.2 MiB/262.7 MiB] 6% Done \ [51/877 files][ 17.2 MiB/262.7 MiB] 6% Done \ [52/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [52/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [52/877 files][ 17.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [52/877 files][ 17.5 MiB/262.7 MiB] 6% Done \ [53/877 files][ 17.7 MiB/262.7 MiB] 6% Done \ [54/877 files][ 18.0 MiB/262.7 MiB] 6% Done \ [55/877 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [55/877 files][ 20.4 MiB/262.7 MiB] 7% Done \ [56/877 files][ 20.4 MiB/262.7 MiB] 7% Done \ [57/877 files][ 20.4 MiB/262.7 MiB] 7% Done \ [58/877 files][ 20.4 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/877 files][ 22.0 MiB/262.7 MiB] 8% Done \ [59/877 files][ 23.2 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/877 files][ 24.3 MiB/262.7 MiB] 9% Done \ [59/877 files][ 24.3 MiB/262.7 MiB] 9% Done \ [60/877 files][ 24.3 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/877 files][ 24.3 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [62/877 files][ 24.6 MiB/262.7 MiB] 9% Done \ [62/877 files][ 25.1 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/877 files][ 26.6 MiB/262.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [63/877 files][ 27.2 MiB/262.7 MiB] 10% Done \ [63/877 files][ 29.0 MiB/262.7 MiB] 11% Done \ [64/877 files][ 29.0 MiB/262.7 MiB] 11% Done \ [64/877 files][ 29.0 MiB/262.7 MiB] 11% Done \ [64/877 files][ 29.0 MiB/262.7 MiB] 11% Done \ [64/877 files][ 29.0 MiB/262.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [65/877 files][ 32.3 MiB/262.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/877 files][ 36.0 MiB/262.7 MiB] 13% Done \ [67/877 files][ 36.5 MiB/262.7 MiB] 13% Done \ [67/877 files][ 37.5 MiB/262.7 MiB] 14% Done \ [68/877 files][ 38.1 MiB/262.7 MiB] 14% Done \ [69/877 files][ 39.2 MiB/262.7 MiB] 14% Done \ [69/877 files][ 40.4 MiB/262.7 MiB] 15% Done \ [70/877 files][ 40.8 MiB/262.7 MiB] 15% Done \ [70/877 files][ 40.8 MiB/262.7 MiB] 15% Done \ [71/877 files][ 41.1 MiB/262.7 MiB] 15% Done \ [72/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [73/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [74/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [75/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [76/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [77/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [78/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [79/877 files][ 43.5 MiB/262.7 MiB] 16% Done \ [80/877 files][ 44.3 MiB/262.7 MiB] 16% Done \ [81/877 files][ 44.5 MiB/262.7 MiB] 16% Done \ [82/877 files][ 44.5 MiB/262.7 MiB] 16% Done \ [83/877 files][ 44.5 MiB/262.7 MiB] 16% Done \ [84/877 files][ 45.5 MiB/262.7 MiB] 17% Done \ [85/877 files][ 45.8 MiB/262.7 MiB] 17% Done \ [86/877 files][ 45.8 MiB/262.7 MiB] 17% Done \ [87/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [88/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [89/877 files][ 45.9 MiB/262.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [89/877 files][ 45.9 MiB/262.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [89/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [90/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [91/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [92/877 files][ 45.9 MiB/262.7 MiB] 17% Done \ [93/877 files][ 46.4 MiB/262.7 MiB] 17% Done \ [94/877 files][ 46.7 MiB/262.7 MiB] 17% Done \ [95/877 files][ 46.7 MiB/262.7 MiB] 17% Done \ [96/877 files][ 46.7 MiB/262.7 MiB] 17% Done \ [97/877 files][ 46.9 MiB/262.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [97/877 files][ 48.8 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [97/877 files][ 49.2 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [97/877 files][ 49.2 MiB/262.7 MiB] 18% Done \ [98/877 files][ 49.2 MiB/262.7 MiB] 18% Done \ [99/877 files][ 49.2 MiB/262.7 MiB] 18% Done \ [100/877 files][ 49.2 MiB/262.7 MiB] 18% Done \ [100/877 files][ 49.2 MiB/262.7 MiB] 18% Done \ [101/877 files][ 49.2 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [102/877 files][ 49.3 MiB/262.7 MiB] 18% Done \ [102/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [103/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [104/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [105/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [106/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [107/877 files][ 49.4 MiB/262.7 MiB] 18% Done \ [108/877 files][ 49.4 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/877 files][ 49.5 MiB/262.7 MiB] 18% Done \ [108/877 files][ 49.5 MiB/262.7 MiB] 18% Done \ [109/877 files][ 49.5 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [109/877 files][ 49.5 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [109/877 files][ 49.5 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [109/877 files][ 49.5 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [109/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [109/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [110/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [111/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [112/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [113/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [114/877 files][ 50.0 MiB/262.7 MiB] 19% Done \ [115/877 files][ 50.0 MiB/262.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [115/877 files][ 50.3 MiB/262.7 MiB] 19% Done \ [116/877 files][ 50.4 MiB/262.7 MiB] 19% Done \ [117/877 files][ 50.4 MiB/262.7 MiB] 19% Done \ [118/877 files][ 50.4 MiB/262.7 MiB] 19% Done \ [119/877 files][ 50.4 MiB/262.7 MiB] 19% Done \ [120/877 files][ 50.4 MiB/262.7 MiB] 19% Done \ [121/877 files][ 53.1 MiB/262.7 MiB] 20% Done \ [122/877 files][ 53.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data [Content-Type=application/octet-stream]... Step #8: \ [122/877 files][ 54.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [122/877 files][ 55.6 MiB/262.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data [Content-Type=application/octet-stream]... Step #8: \ [122/877 files][ 56.1 MiB/262.7 MiB] 21% Done \ [123/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [124/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [125/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [125/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [126/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [127/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [128/877 files][ 56.9 MiB/262.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: \ [128/877 files][ 56.9 MiB/262.7 MiB] 21% Done \ [129/877 files][ 57.7 MiB/262.7 MiB] 21% Done \ [130/877 files][ 57.7 MiB/262.7 MiB] 21% Done \ [131/877 files][ 59.0 MiB/262.7 MiB] 22% Done \ [132/877 files][ 59.2 MiB/262.7 MiB] 22% Done \ [133/877 files][ 59.9 MiB/262.7 MiB] 22% Done \ [134/877 files][ 61.3 MiB/262.7 MiB] 23% Done \ [135/877 files][ 61.8 MiB/262.7 MiB] 23% Done | | [136/877 files][ 63.0 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [136/877 files][ 63.0 MiB/262.7 MiB] 23% Done | [137/877 files][ 63.0 MiB/262.7 MiB] 23% Done | [138/877 files][ 63.0 MiB/262.7 MiB] 23% Done | [139/877 files][ 63.0 MiB/262.7 MiB] 23% Done | [140/877 files][ 63.0 MiB/262.7 MiB] 23% Done | [141/877 files][ 63.2 MiB/262.7 MiB] 24% Done | [142/877 files][ 63.2 MiB/262.7 MiB] 24% Done | [143/877 files][ 63.2 MiB/262.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data.yaml [Content-Type=application/octet-stream]... Step #8: | [143/877 files][ 66.3 MiB/262.7 MiB] 25% Done | [144/877 files][ 67.0 MiB/262.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [144/877 files][ 67.0 MiB/262.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [144/877 files][ 67.0 MiB/262.7 MiB] 25% Done | [145/877 files][ 67.4 MiB/262.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.yaml [Content-Type=application/octet-stream]... Step #8: | [145/877 files][ 67.7 MiB/262.7 MiB] 25% Done | [146/877 files][ 67.7 MiB/262.7 MiB] 25% Done | [147/877 files][ 67.7 MiB/262.7 MiB] 25% Done | [148/877 files][ 68.5 MiB/262.7 MiB] 26% Done | [149/877 files][ 69.0 MiB/262.7 MiB] 26% Done | [150/877 files][ 70.0 MiB/262.7 MiB] 26% Done | [151/877 files][ 70.2 MiB/262.7 MiB] 26% Done | [152/877 files][ 70.5 MiB/262.7 MiB] 26% Done | [153/877 files][ 71.3 MiB/262.7 MiB] 27% Done | [154/877 files][ 74.1 MiB/262.7 MiB] 28% Done | [155/877 files][ 74.7 MiB/262.7 MiB] 28% Done | [156/877 files][ 76.8 MiB/262.7 MiB] 29% Done | [157/877 files][ 77.5 MiB/262.7 MiB] 29% Done | [158/877 files][ 79.1 MiB/262.7 MiB] 30% Done | [159/877 files][ 79.1 MiB/262.7 MiB] 30% Done | [160/877 files][ 79.4 MiB/262.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [161/877 files][ 80.4 MiB/262.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [161/877 files][ 82.7 MiB/262.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P8atjysi8k.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [162/877 files][ 85.2 MiB/262.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [162/877 files][ 85.2 MiB/262.7 MiB] 32% Done | [163/877 files][ 86.0 MiB/262.7 MiB] 32% Done | [163/877 files][ 86.1 MiB/262.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [163/877 files][ 86.3 MiB/262.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [164/877 files][ 86.3 MiB/262.7 MiB] 32% Done | [165/877 files][ 86.3 MiB/262.7 MiB] 32% Done | [166/877 files][ 86.3 MiB/262.7 MiB] 32% Done | [167/877 files][ 86.3 MiB/262.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [167/877 files][ 86.6 MiB/262.7 MiB] 32% Done | [167/877 files][ 87.4 MiB/262.7 MiB] 33% Done | [168/877 files][ 87.4 MiB/262.7 MiB] 33% Done | [168/877 files][ 87.6 MiB/262.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [168/877 files][ 87.9 MiB/262.7 MiB] 33% Done | [169/877 files][ 87.9 MiB/262.7 MiB] 33% Done | [169/877 files][ 88.1 MiB/262.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: | [169/877 files][ 88.7 MiB/262.7 MiB] 33% Done | [170/877 files][ 89.2 MiB/262.7 MiB] 33% Done | [171/877 files][ 89.2 MiB/262.7 MiB] 33% Done | [171/877 files][ 89.4 MiB/262.7 MiB] 34% Done | [172/877 files][ 93.8 MiB/262.7 MiB] 35% Done | [173/877 files][ 93.8 MiB/262.7 MiB] 35% Done | [174/877 files][ 94.4 MiB/262.7 MiB] 35% Done | [175/877 files][ 94.4 MiB/262.7 MiB] 35% Done | [176/877 files][ 95.1 MiB/262.7 MiB] 36% Done | [177/877 files][ 95.6 MiB/262.7 MiB] 36% Done | [178/877 files][ 96.6 MiB/262.7 MiB] 36% Done | [179/877 files][ 96.9 MiB/262.7 MiB] 36% Done | [180/877 files][ 97.0 MiB/262.7 MiB] 36% Done | [181/877 files][ 97.0 MiB/262.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [181/877 files][ 97.6 MiB/262.7 MiB] 37% Done | [182/877 files][100.0 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: | [183/877 files][100.0 MiB/262.7 MiB] 38% Done | [183/877 files][100.0 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [183/877 files][100.0 MiB/262.7 MiB] 38% Done | [184/877 files][100.0 MiB/262.7 MiB] 38% Done | [185/877 files][100.0 MiB/262.7 MiB] 38% Done | [186/877 files][100.0 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [186/877 files][100.1 MiB/262.7 MiB] 38% Done | [187/877 files][100.1 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [187/877 files][100.1 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [187/877 files][100.1 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FohkbQktKR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [187/877 files][100.1 MiB/262.7 MiB] 38% Done | [187/877 files][100.1 MiB/262.7 MiB] 38% Done | [188/877 files][100.2 MiB/262.7 MiB] 38% Done | [189/877 files][100.2 MiB/262.7 MiB] 38% Done | [190/877 files][100.2 MiB/262.7 MiB] 38% Done | [191/877 files][100.2 MiB/262.7 MiB] 38% Done | [192/877 files][100.2 MiB/262.7 MiB] 38% Done | [193/877 files][100.2 MiB/262.7 MiB] 38% Done | [194/877 files][100.2 MiB/262.7 MiB] 38% Done | [195/877 files][100.2 MiB/262.7 MiB] 38% Done | [196/877 files][100.2 MiB/262.7 MiB] 38% Done | [197/877 files][100.2 MiB/262.7 MiB] 38% Done | [198/877 files][100.2 MiB/262.7 MiB] 38% Done | [199/877 files][100.2 MiB/262.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [199/877 files][103.3 MiB/262.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [199/877 files][103.3 MiB/262.7 MiB] 39% Done | [200/877 files][103.3 MiB/262.7 MiB] 39% Done | [201/877 files][103.3 MiB/262.7 MiB] 39% Done | [202/877 files][103.3 MiB/262.7 MiB] 39% Done | [203/877 files][103.3 MiB/262.7 MiB] 39% Done | [204/877 files][103.8 MiB/262.7 MiB] 39% Done | [205/877 files][103.8 MiB/262.7 MiB] 39% Done | [206/877 files][108.9 MiB/262.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [207/877 files][109.2 MiB/262.7 MiB] 41% Done | [208/877 files][109.5 MiB/262.7 MiB] 41% Done | [209/877 files][109.8 MiB/262.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [210/877 files][110.5 MiB/262.7 MiB] 42% Done | [210/877 files][111.0 MiB/262.7 MiB] 42% Done | [210/877 files][111.6 MiB/262.7 MiB] 42% Done | [211/877 files][111.8 MiB/262.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [212/877 files][112.1 MiB/262.7 MiB] 42% Done | [212/877 files][112.6 MiB/262.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [212/877 files][113.9 MiB/262.7 MiB] 43% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [212/877 files][117.5 MiB/262.7 MiB] 44% Done / [213/877 files][118.8 MiB/262.7 MiB] 45% Done / [214/877 files][118.8 MiB/262.7 MiB] 45% Done / [215/877 files][119.1 MiB/262.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [215/877 files][119.6 MiB/262.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [215/877 files][119.8 MiB/262.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [215/877 files][120.1 MiB/262.7 MiB] 45% Done / [215/877 files][120.4 MiB/262.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [215/877 files][120.9 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [215/877 files][121.4 MiB/262.7 MiB] 46% Done / [215/877 files][121.4 MiB/262.7 MiB] 46% Done / [216/877 files][121.4 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ViieqiYp8s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [216/877 files][122.2 MiB/262.7 MiB] 46% Done / [217/877 files][122.2 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [217/877 files][122.4 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [217/877 files][122.7 MiB/262.7 MiB] 46% Done / [218/877 files][122.9 MiB/262.7 MiB] 46% Done / [219/877 files][123.0 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [219/877 files][124.0 MiB/262.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [219/877 files][124.8 MiB/262.7 MiB] 47% Done / [219/877 files][125.0 MiB/262.7 MiB] 47% Done / [220/877 files][125.0 MiB/262.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [220/877 files][126.8 MiB/262.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [220/877 files][126.8 MiB/262.7 MiB] 48% Done / [220/877 files][127.1 MiB/262.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [220/877 files][127.3 MiB/262.7 MiB] 48% Done / [221/877 files][128.4 MiB/262.7 MiB] 48% Done / [222/877 files][132.8 MiB/262.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [222/877 files][134.1 MiB/262.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [222/877 files][135.8 MiB/262.7 MiB] 51% Done / [223/877 files][136.6 MiB/262.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [224/877 files][136.8 MiB/262.7 MiB] 52% Done / [224/877 files][136.8 MiB/262.7 MiB] 52% Done / [225/877 files][137.1 MiB/262.7 MiB] 52% Done / [226/877 files][137.1 MiB/262.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DqM1wKR1of.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [226/877 files][138.7 MiB/262.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [226/877 files][139.6 MiB/262.7 MiB] 53% Done / [227/877 files][139.8 MiB/262.7 MiB] 53% Done / [228/877 files][139.8 MiB/262.7 MiB] 53% Done / [229/877 files][140.1 MiB/262.7 MiB] 53% Done / [229/877 files][140.6 MiB/262.7 MiB] 53% Done / [229/877 files][140.8 MiB/262.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [230/877 files][142.1 MiB/262.7 MiB] 54% Done / [231/877 files][142.1 MiB/262.7 MiB] 54% Done / [232/877 files][142.1 MiB/262.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [232/877 files][142.6 MiB/262.7 MiB] 54% Done / [232/877 files][142.9 MiB/262.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [232/877 files][143.6 MiB/262.7 MiB] 54% Done / [233/877 files][149.5 MiB/262.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [233/877 files][149.5 MiB/262.7 MiB] 56% Done / [234/877 files][149.8 MiB/262.7 MiB] 57% Done / [235/877 files][149.8 MiB/262.7 MiB] 57% Done / [236/877 files][150.3 MiB/262.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [236/877 files][155.1 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [237/877 files][155.8 MiB/262.7 MiB] 59% Done / [238/877 files][155.8 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [239/877 files][156.4 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data [Content-Type=application/octet-stream]... Step #8: / [240/877 files][156.5 MiB/262.7 MiB] 59% Done / [241/877 files][156.5 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [242/877 files][156.5 MiB/262.7 MiB] 59% Done / [243/877 files][157.0 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [243/877 files][157.2 MiB/262.7 MiB] 59% Done / [243/877 files][157.2 MiB/262.7 MiB] 59% Done / [244/877 files][157.2 MiB/262.7 MiB] 59% Done / [244/877 files][157.2 MiB/262.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [244/877 files][158.4 MiB/262.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZvLwbbRIpT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [244/877 files][158.9 MiB/262.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [245/877 files][159.7 MiB/262.7 MiB] 60% Done / [245/877 files][159.7 MiB/262.7 MiB] 60% Done / [245/877 files][160.2 MiB/262.7 MiB] 60% Done / [246/877 files][160.5 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [247/877 files][160.8 MiB/262.7 MiB] 61% Done / [248/877 files][161.0 MiB/262.7 MiB] 61% Done / [248/877 files][161.6 MiB/262.7 MiB] 61% Done / [248/877 files][161.6 MiB/262.7 MiB] 61% Done / [248/877 files][162.1 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [248/877 files][162.1 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1LY6coZqQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [249/877 files][163.1 MiB/262.7 MiB] 62% Done / [250/877 files][163.1 MiB/262.7 MiB] 62% Done / [250/877 files][163.3 MiB/262.7 MiB] 62% Done / [251/877 files][164.8 MiB/262.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [252/877 files][165.8 MiB/262.7 MiB] 63% Done / [253/877 files][165.8 MiB/262.7 MiB] 63% Done / [253/877 files][166.1 MiB/262.7 MiB] 63% Done / [253/877 files][167.0 MiB/262.7 MiB] 63% Done / [253/877 files][167.6 MiB/262.7 MiB] 63% Done / [254/877 files][167.6 MiB/262.7 MiB] 63% Done / [255/877 files][167.6 MiB/262.7 MiB] 63% Done / [256/877 files][167.6 MiB/262.7 MiB] 63% Done / [257/877 files][167.8 MiB/262.7 MiB] 63% Done / [257/877 files][168.6 MiB/262.7 MiB] 64% Done / [258/877 files][168.6 MiB/262.7 MiB] 64% Done / [259/877 files][168.8 MiB/262.7 MiB] 64% Done / [260/877 files][170.6 MiB/262.7 MiB] 64% Done / [261/877 files][170.6 MiB/262.7 MiB] 64% Done / [262/877 files][171.3 MiB/262.7 MiB] 65% Done / [263/877 files][172.6 MiB/262.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fd4TGYD6UV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [264/877 files][172.6 MiB/262.7 MiB] 65% Done / [265/877 files][174.0 MiB/262.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/877 files][175.2 MiB/262.7 MiB] 66% Done / [266/877 files][175.5 MiB/262.7 MiB] 66% Done / [267/877 files][175.5 MiB/262.7 MiB] 66% Done / [267/877 files][176.0 MiB/262.7 MiB] 67% Done / [268/877 files][176.3 MiB/262.7 MiB] 67% Done / [269/877 files][176.3 MiB/262.7 MiB] 67% Done / [270/877 files][176.6 MiB/262.7 MiB] 67% Done / [271/877 files][176.6 MiB/262.7 MiB] 67% Done / [272/877 files][176.8 MiB/262.7 MiB] 67% Done / [273/877 files][177.1 MiB/262.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [274/877 files][180.2 MiB/262.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-McGwBVNNtY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [274/877 files][184.5 MiB/262.7 MiB] 70% Done / [275/877 files][184.5 MiB/262.7 MiB] 70% Done / [276/877 files][184.5 MiB/262.7 MiB] 70% Done / [277/877 files][184.8 MiB/262.7 MiB] 70% Done / [278/877 files][184.8 MiB/262.7 MiB] 70% Done / [278/877 files][185.0 MiB/262.7 MiB] 70% Done / [278/877 files][185.3 MiB/262.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [278/877 files][185.5 MiB/262.7 MiB] 70% Done / [278/877 files][185.5 MiB/262.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [279/877 files][188.7 MiB/262.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [279/877 files][188.8 MiB/262.7 MiB] 71% Done / [280/877 files][188.8 MiB/262.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [280/877 files][189.1 MiB/262.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [281/877 files][189.6 MiB/262.7 MiB] 72% Done / [282/877 files][189.6 MiB/262.7 MiB] 72% Done / [283/877 files][189.9 MiB/262.7 MiB] 72% Done / [283/877 files][190.1 MiB/262.7 MiB] 72% Done / [284/877 files][190.6 MiB/262.7 MiB] 72% Done / [285/877 files][190.6 MiB/262.7 MiB] 72% Done / [285/877 files][191.2 MiB/262.7 MiB] 72% Done / [285/877 files][191.4 MiB/262.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [285/877 files][191.7 MiB/262.7 MiB] 72% Done / [286/877 files][193.0 MiB/262.7 MiB] 73% Done / [287/877 files][193.8 MiB/262.7 MiB] 73% Done / [287/877 files][194.8 MiB/262.7 MiB] 74% Done / [288/877 files][194.8 MiB/262.7 MiB] 74% Done / [289/877 files][196.3 MiB/262.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [290/877 files][197.8 MiB/262.7 MiB] 75% Done - - [290/877 files][198.6 MiB/262.7 MiB] 75% Done - [291/877 files][198.6 MiB/262.7 MiB] 75% Done - [292/877 files][198.6 MiB/262.7 MiB] 75% Done - [293/877 files][198.8 MiB/262.7 MiB] 75% Done - [293/877 files][198.8 MiB/262.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [293/877 files][200.1 MiB/262.7 MiB] 76% Done - [294/877 files][201.7 MiB/262.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [295/877 files][201.7 MiB/262.7 MiB] 76% Done - [295/877 files][202.3 MiB/262.7 MiB] 76% Done - [296/877 files][202.5 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nrkMWCrKaO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [296/877 files][202.8 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [297/877 files][203.2 MiB/262.7 MiB] 77% Done - [298/877 files][203.2 MiB/262.7 MiB] 77% Done - [298/877 files][203.2 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [298/877 files][203.7 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [298/877 files][204.5 MiB/262.7 MiB] 77% Done - [299/877 files][205.8 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [300/877 files][205.9 MiB/262.7 MiB] 78% Done - [300/877 files][205.9 MiB/262.7 MiB] 78% Done - [301/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [301/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c71J0HfITa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [301/877 files][205.9 MiB/262.7 MiB] 78% Done - [301/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fZ3W1lRmuS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [301/877 files][205.9 MiB/262.7 MiB] 78% Done - [302/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [302/877 files][205.9 MiB/262.7 MiB] 78% Done - [303/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [303/877 files][205.9 MiB/262.7 MiB] 78% Done - [304/877 files][205.9 MiB/262.7 MiB] 78% Done - [305/877 files][205.9 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jy3h0m5Xkm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [305/877 files][207.6 MiB/262.7 MiB] 79% Done - [306/877 files][207.6 MiB/262.7 MiB] 79% Done - [307/877 files][207.6 MiB/262.7 MiB] 79% Done - [308/877 files][207.6 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: - [308/877 files][207.6 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Awzf12N8DJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [308/877 files][207.8 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qV1POCoyPV.data [Content-Type=application/octet-stream]... Step #8: - [308/877 files][208.1 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KIVOCPEXaU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [308/877 files][208.1 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [308/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sz3n7ZEMDd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [308/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [309/877 files][209.3 MiB/262.7 MiB] 79% Done - [309/877 files][209.3 MiB/262.7 MiB] 79% Done - [310/877 files][209.3 MiB/262.7 MiB] 79% Done - [311/877 files][209.3 MiB/262.7 MiB] 79% Done - [312/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [312/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [312/877 files][209.3 MiB/262.7 MiB] 79% Done - [313/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRN3hByAJJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [313/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [313/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pwKInSYtLe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [314/877 files][209.3 MiB/262.7 MiB] 79% Done - [314/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [314/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [314/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NHxcpD41iY.data [Content-Type=application/octet-stream]... Step #8: - [314/877 files][209.3 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqO2UGTVfE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [315/877 files][209.8 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71U1n4f4Zt.data [Content-Type=application/octet-stream]... Step #8: - [315/877 files][209.8 MiB/262.7 MiB] 79% Done - [316/877 files][209.8 MiB/262.7 MiB] 79% Done - [316/877 files][210.0 MiB/262.7 MiB] 79% Done - [317/877 files][210.0 MiB/262.7 MiB] 79% Done - [318/877 files][210.4 MiB/262.7 MiB] 80% Done - [319/877 files][210.4 MiB/262.7 MiB] 80% Done - [320/877 files][210.4 MiB/262.7 MiB] 80% Done - [321/877 files][210.5 MiB/262.7 MiB] 80% Done - [322/877 files][211.2 MiB/262.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [322/877 files][212.5 MiB/262.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [322/877 files][213.0 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: - [323/877 files][213.2 MiB/262.7 MiB] 81% Done - [323/877 files][213.2 MiB/262.7 MiB] 81% Done - [324/877 files][213.6 MiB/262.7 MiB] 81% Done - [325/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [325/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [325/877 files][213.6 MiB/262.7 MiB] 81% Done - [326/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/877 files][213.6 MiB/262.7 MiB] 81% Done - [327/877 files][213.6 MiB/262.7 MiB] 81% Done - [328/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [328/877 files][213.6 MiB/262.7 MiB] 81% Done - [328/877 files][213.6 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: - [328/877 files][217.3 MiB/262.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: - [328/877 files][217.9 MiB/262.7 MiB] 82% Done - [329/877 files][220.4 MiB/262.7 MiB] 83% Done - [330/877 files][220.4 MiB/262.7 MiB] 83% Done - [331/877 files][220.4 MiB/262.7 MiB] 83% Done - [332/877 files][220.4 MiB/262.7 MiB] 83% Done - [333/877 files][220.4 MiB/262.7 MiB] 83% Done - [334/877 files][220.4 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: - [334/877 files][220.4 MiB/262.7 MiB] 83% Done - [335/877 files][220.4 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: - [336/877 files][220.4 MiB/262.7 MiB] 83% Done - [337/877 files][220.4 MiB/262.7 MiB] 83% Done - [338/877 files][220.4 MiB/262.7 MiB] 83% Done - [338/877 files][220.4 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: - [338/877 files][221.8 MiB/262.7 MiB] 84% Done - [339/877 files][222.0 MiB/262.7 MiB] 84% Done - [340/877 files][222.0 MiB/262.7 MiB] 84% Done - [341/877 files][222.0 MiB/262.7 MiB] 84% Done - [342/877 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: - [342/877 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [342/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: - [342/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: - [342/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: - [343/877 files][222.2 MiB/262.7 MiB] 84% Done - [343/877 files][222.2 MiB/262.7 MiB] 84% Done - [344/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: - [345/877 files][222.2 MiB/262.7 MiB] 84% Done - [346/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: - [346/877 files][222.2 MiB/262.7 MiB] 84% Done - [347/877 files][222.2 MiB/262.7 MiB] 84% Done - [348/877 files][222.2 MiB/262.7 MiB] 84% Done - [348/877 files][222.2 MiB/262.7 MiB] 84% Done - [349/877 files][222.2 MiB/262.7 MiB] 84% Done - [350/877 files][222.2 MiB/262.7 MiB] 84% Done - [351/877 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: - [351/877 files][222.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: - [351/877 files][222.3 MiB/262.7 MiB] 84% Done - [352/877 files][222.3 MiB/262.7 MiB] 84% Done - [353/877 files][222.3 MiB/262.7 MiB] 84% Done - [354/877 files][222.3 MiB/262.7 MiB] 84% Done - [355/877 files][222.3 MiB/262.7 MiB] 84% Done - [356/877 files][222.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: - [357/877 files][222.3 MiB/262.7 MiB] 84% Done - [358/877 files][222.3 MiB/262.7 MiB] 84% Done - [359/877 files][222.3 MiB/262.7 MiB] 84% Done - [359/877 files][222.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: - [360/877 files][222.3 MiB/262.7 MiB] 84% Done - [360/877 files][222.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: - [360/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: - [360/877 files][222.6 MiB/262.7 MiB] 84% Done - [361/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: - [361/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: - [361/877 files][222.6 MiB/262.7 MiB] 84% Done - [362/877 files][222.6 MiB/262.7 MiB] 84% Done - [363/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [363/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: - [363/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: - [363/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: - [363/877 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: - [363/877 files][222.7 MiB/262.7 MiB] 84% Done - [364/877 files][222.7 MiB/262.7 MiB] 84% Done - [365/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: - [365/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: - [365/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: - [365/877 files][222.7 MiB/262.7 MiB] 84% Done - [365/877 files][222.7 MiB/262.7 MiB] 84% Done - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done - [366/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: - [366/877 files][222.7 MiB/262.7 MiB] 84% Done \ \ [367/877 files][222.7 MiB/262.7 MiB] 84% Done \ [368/877 files][222.7 MiB/262.7 MiB] 84% Done \ [369/877 files][222.7 MiB/262.7 MiB] 84% Done \ [370/877 files][222.7 MiB/262.7 MiB] 84% Done \ [371/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: \ [372/877 files][222.7 MiB/262.7 MiB] 84% Done \ [372/877 files][222.7 MiB/262.7 MiB] 84% Done \ [373/877 files][222.7 MiB/262.7 MiB] 84% Done \ [374/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: \ [374/877 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: \ [374/877 files][222.8 MiB/262.7 MiB] 84% Done \ [374/877 files][222.8 MiB/262.7 MiB] 84% Done \ [375/877 files][222.8 MiB/262.7 MiB] 84% Done \ [376/877 files][222.8 MiB/262.7 MiB] 84% Done \ [377/877 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: \ [377/877 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: \ [377/877 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: \ [377/877 files][222.8 MiB/262.7 MiB] 84% Done \ [378/877 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: \ [378/877 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [378/877 files][222.9 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: \ [378/877 files][223.0 MiB/262.7 MiB] 84% Done \ [379/877 files][223.0 MiB/262.7 MiB] 84% Done \ [380/877 files][223.0 MiB/262.7 MiB] 84% Done \ [381/877 files][223.0 MiB/262.7 MiB] 84% Done \ [382/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [383/877 files][223.0 MiB/262.7 MiB] 84% Done \ [383/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: \ [383/877 files][223.0 MiB/262.7 MiB] 84% Done \ [384/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: \ [385/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: \ [385/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [385/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: \ [385/877 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: \ [385/877 files][223.1 MiB/262.7 MiB] 84% Done \ [386/877 files][223.1 MiB/262.7 MiB] 84% Done \ [386/877 files][223.1 MiB/262.7 MiB] 84% Done \ [387/877 files][223.1 MiB/262.7 MiB] 84% Done \ [387/877 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: \ [388/877 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: \ [388/877 files][223.2 MiB/262.7 MiB] 84% Done \ [388/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: \ [388/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: \ [388/877 files][223.2 MiB/262.7 MiB] 84% Done \ [388/877 files][223.2 MiB/262.7 MiB] 84% Done \ [389/877 files][223.2 MiB/262.7 MiB] 84% Done \ [390/877 files][223.2 MiB/262.7 MiB] 84% Done \ [391/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done \ [392/877 files][223.2 MiB/262.7 MiB] 84% Done \ [393/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: \ [394/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: \ [394/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [394/877 files][223.2 MiB/262.7 MiB] 84% Done \ [395/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: \ [396/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: \ [397/877 files][223.2 MiB/262.7 MiB] 84% Done \ [398/877 files][223.2 MiB/262.7 MiB] 84% Done \ [399/877 files][223.2 MiB/262.7 MiB] 84% Done \ [399/877 files][223.2 MiB/262.7 MiB] 84% Done \ [399/877 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: \ [399/877 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: \ [400/877 files][223.3 MiB/262.7 MiB] 84% Done \ [400/877 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: \ [400/877 files][223.3 MiB/262.7 MiB] 84% Done \ [401/877 files][223.3 MiB/262.7 MiB] 84% Done \ [402/877 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: \ [402/877 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: \ [402/877 files][223.3 MiB/262.7 MiB] 84% Done \ [402/877 files][223.3 MiB/262.7 MiB] 84% Done \ [402/877 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [402/877 files][223.3 MiB/262.7 MiB] 85% Done \ [403/877 files][223.3 MiB/262.7 MiB] 85% Done \ [404/877 files][223.3 MiB/262.7 MiB] 85% Done \ [405/877 files][223.3 MiB/262.7 MiB] 85% Done \ [405/877 files][223.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: \ [405/877 files][223.3 MiB/262.7 MiB] 85% Done \ [405/877 files][223.3 MiB/262.7 MiB] 85% Done \ [406/877 files][223.3 MiB/262.7 MiB] 85% Done \ [407/877 files][223.3 MiB/262.7 MiB] 85% Done \ [408/877 files][223.3 MiB/262.7 MiB] 85% Done \ [409/877 files][223.3 MiB/262.7 MiB] 85% Done \ [410/877 files][223.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: \ [411/877 files][223.4 MiB/262.7 MiB] 85% Done \ [412/877 files][223.4 MiB/262.7 MiB] 85% Done \ [412/877 files][223.4 MiB/262.7 MiB] 85% Done \ [413/877 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [413/877 files][223.4 MiB/262.7 MiB] 85% Done \ [414/877 files][223.4 MiB/262.7 MiB] 85% Done \ [415/877 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: \ [415/877 files][223.4 MiB/262.7 MiB] 85% Done \ [416/877 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [417/877 files][223.4 MiB/262.7 MiB] 85% Done \ [417/877 files][223.4 MiB/262.7 MiB] 85% Done \ [418/877 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: \ [418/877 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [419/877 files][223.4 MiB/262.7 MiB] 85% Done \ [419/877 files][223.4 MiB/262.7 MiB] 85% Done \ [420/877 files][223.4 MiB/262.7 MiB] 85% Done \ [421/877 files][223.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: \ [421/877 files][223.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: \ [422/877 files][223.6 MiB/262.7 MiB] 85% Done \ [422/877 files][223.6 MiB/262.7 MiB] 85% Done \ [423/877 files][223.6 MiB/262.7 MiB] 85% Done \ [424/877 files][223.6 MiB/262.7 MiB] 85% Done \ [425/877 files][223.6 MiB/262.7 MiB] 85% Done \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: \ [426/877 files][223.6 MiB/262.7 MiB] 85% Done \ [427/877 files][223.6 MiB/262.7 MiB] 85% Done \ [428/877 files][223.7 MiB/262.7 MiB] 85% Done \ [428/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: \ [429/877 files][223.7 MiB/262.7 MiB] 85% Done \ [429/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: \ [429/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: \ [429/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: \ [429/877 files][223.7 MiB/262.7 MiB] 85% Done \ [430/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: \ [430/877 files][223.7 MiB/262.7 MiB] 85% Done \ [430/877 files][223.7 MiB/262.7 MiB] 85% Done \ [431/877 files][223.7 MiB/262.7 MiB] 85% Done \ [432/877 files][223.7 MiB/262.7 MiB] 85% Done \ [433/877 files][223.7 MiB/262.7 MiB] 85% Done \ [434/877 files][223.7 MiB/262.7 MiB] 85% Done \ [435/877 files][223.7 MiB/262.7 MiB] 85% Done \ [436/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: \ [436/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: \ [436/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: \ [436/877 files][223.7 MiB/262.7 MiB] 85% Done \ [436/877 files][223.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: \ [437/877 files][223.7 MiB/262.7 MiB] 85% Done \ [438/877 files][223.7 MiB/262.7 MiB] 85% Done \ [439/877 files][223.7 MiB/262.7 MiB] 85% Done \ [440/877 files][223.7 MiB/262.7 MiB] 85% Done \ [441/877 files][223.7 MiB/262.7 MiB] 85% Done \ [442/877 files][223.7 MiB/262.7 MiB] 85% Done \ [443/877 files][223.7 MiB/262.7 MiB] 85% Done \ [443/877 files][223.7 MiB/262.7 MiB] 85% Done \ [444/877 files][223.7 MiB/262.7 MiB] 85% Done \ [445/877 files][223.7 MiB/262.7 MiB] 85% Done \ [446/877 files][223.9 MiB/262.7 MiB] 85% Done \ [447/877 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: \ [447/877 files][223.9 MiB/262.7 MiB] 85% Done \ [448/877 files][223.9 MiB/262.7 MiB] 85% Done \ [449/877 files][223.9 MiB/262.7 MiB] 85% Done \ [450/877 files][223.9 MiB/262.7 MiB] 85% Done \ [451/877 files][223.9 MiB/262.7 MiB] 85% Done \ [452/877 files][223.9 MiB/262.7 MiB] 85% Done \ [453/877 files][224.0 MiB/262.7 MiB] 85% Done \ [454/877 files][224.0 MiB/262.7 MiB] 85% Done \ [455/877 files][224.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [455/877 files][224.0 MiB/262.7 MiB] 85% Done \ [455/877 files][224.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: \ [455/877 files][224.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: \ [455/877 files][224.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [456/877 files][224.1 MiB/262.7 MiB] 85% Done \ [456/877 files][224.1 MiB/262.7 MiB] 85% Done \ [457/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: \ [458/877 files][224.1 MiB/262.7 MiB] 85% Done \ [458/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: \ [458/877 files][224.1 MiB/262.7 MiB] 85% Done \ [459/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: \ [459/877 files][224.1 MiB/262.7 MiB] 85% Done \ [460/877 files][224.1 MiB/262.7 MiB] 85% Done \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done \ [461/877 files][224.1 MiB/262.7 MiB] 85% Done \ [462/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: \ [462/877 files][224.2 MiB/262.7 MiB] 85% Done \ [463/877 files][224.2 MiB/262.7 MiB] 85% Done \ [464/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: \ [464/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: \ [465/877 files][224.2 MiB/262.7 MiB] 85% Done \ [465/877 files][224.2 MiB/262.7 MiB] 85% Done \ [466/877 files][224.2 MiB/262.7 MiB] 85% Done \ [467/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: \ [467/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [467/877 files][224.2 MiB/262.7 MiB] 85% Done \ [468/877 files][224.2 MiB/262.7 MiB] 85% Done \ [469/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: \ [469/877 files][224.2 MiB/262.7 MiB] 85% Done \ [470/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: \ [470/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: \ [470/877 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: \ [470/877 files][224.3 MiB/262.7 MiB] 85% Done \ [470/877 files][224.3 MiB/262.7 MiB] 85% Done \ [471/877 files][224.3 MiB/262.7 MiB] 85% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: | [471/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: | [471/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: | [471/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: | [471/877 files][224.3 MiB/262.7 MiB] 85% Done | [472/877 files][224.3 MiB/262.7 MiB] 85% Done | [473/877 files][224.3 MiB/262.7 MiB] 85% Done | [474/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [475/877 files][224.3 MiB/262.7 MiB] 85% Done | [475/877 files][224.3 MiB/262.7 MiB] 85% Done | [476/877 files][224.3 MiB/262.7 MiB] 85% Done | [477/877 files][224.3 MiB/262.7 MiB] 85% Done | [478/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: | [478/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: | [478/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: | [478/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: | [479/877 files][224.3 MiB/262.7 MiB] 85% Done | [480/877 files][224.3 MiB/262.7 MiB] 85% Done | [480/877 files][224.3 MiB/262.7 MiB] 85% Done | [481/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: | [481/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [481/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [481/877 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: | [481/877 files][224.3 MiB/262.7 MiB] 85% Done | [482/877 files][224.4 MiB/262.7 MiB] 85% Done | [483/877 files][224.4 MiB/262.7 MiB] 85% Done | [484/877 files][224.4 MiB/262.7 MiB] 85% Done | [485/877 files][224.4 MiB/262.7 MiB] 85% Done | [486/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: | [486/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: | [486/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: | [486/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: | [486/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: | [486/877 files][224.4 MiB/262.7 MiB] 85% Done | [487/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [487/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: | [487/877 files][224.4 MiB/262.7 MiB] 85% Done | [488/877 files][224.4 MiB/262.7 MiB] 85% Done | [489/877 files][224.4 MiB/262.7 MiB] 85% Done | [490/877 files][224.4 MiB/262.7 MiB] 85% Done | [491/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: | [492/877 files][224.4 MiB/262.7 MiB] 85% Done | [492/877 files][224.4 MiB/262.7 MiB] 85% Done | [493/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [493/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: | [493/877 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: | [493/877 files][224.5 MiB/262.7 MiB] 85% Done | [494/877 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: | [494/877 files][224.5 MiB/262.7 MiB] 85% Done | [495/877 files][224.5 MiB/262.7 MiB] 85% Done | [496/877 files][224.5 MiB/262.7 MiB] 85% Done | [497/877 files][224.5 MiB/262.7 MiB] 85% Done | [498/877 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [498/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: | [498/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [498/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [498/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: | [498/877 files][224.6 MiB/262.7 MiB] 85% Done | [498/877 files][224.6 MiB/262.7 MiB] 85% Done | [499/877 files][224.6 MiB/262.7 MiB] 85% Done | [500/877 files][224.6 MiB/262.7 MiB] 85% Done | [501/877 files][224.6 MiB/262.7 MiB] 85% Done | [502/877 files][224.6 MiB/262.7 MiB] 85% Done | [503/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: | [503/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: | [503/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [503/877 files][224.6 MiB/262.7 MiB] 85% Done | [504/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [504/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [504/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [504/877 files][224.6 MiB/262.7 MiB] 85% Done | [505/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [505/877 files][224.7 MiB/262.7 MiB] 85% Done | [505/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [506/877 files][224.7 MiB/262.7 MiB] 85% Done | [506/877 files][224.7 MiB/262.7 MiB] 85% Done | [507/877 files][224.7 MiB/262.7 MiB] 85% Done | [507/877 files][224.7 MiB/262.7 MiB] 85% Done | [508/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [509/877 files][224.7 MiB/262.7 MiB] 85% Done | [510/877 files][224.7 MiB/262.7 MiB] 85% Done | [511/877 files][224.7 MiB/262.7 MiB] 85% Done | [512/877 files][224.7 MiB/262.7 MiB] 85% Done | [513/877 files][224.7 MiB/262.7 MiB] 85% Done | [514/877 files][224.7 MiB/262.7 MiB] 85% Done | [514/877 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [514/877 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: | [515/877 files][224.8 MiB/262.7 MiB] 85% Done | [516/877 files][224.8 MiB/262.7 MiB] 85% Done | [517/877 files][224.8 MiB/262.7 MiB] 85% Done | [517/877 files][224.8 MiB/262.7 MiB] 85% Done | [518/877 files][224.8 MiB/262.7 MiB] 85% Done | [519/877 files][224.8 MiB/262.7 MiB] 85% Done | [520/877 files][224.8 MiB/262.7 MiB] 85% Done | [521/877 files][224.8 MiB/262.7 MiB] 85% Done | [522/877 files][224.8 MiB/262.7 MiB] 85% Done | [523/877 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: | [524/877 files][224.9 MiB/262.7 MiB] 85% Done | [525/877 files][225.0 MiB/262.7 MiB] 85% Done | [526/877 files][225.0 MiB/262.7 MiB] 85% Done | [527/877 files][225.0 MiB/262.7 MiB] 85% Done | [527/877 files][225.1 MiB/262.7 MiB] 85% Done | [528/877 files][225.1 MiB/262.7 MiB] 85% Done | [529/877 files][225.1 MiB/262.7 MiB] 85% Done | [530/877 files][225.1 MiB/262.7 MiB] 85% Done | [531/877 files][225.1 MiB/262.7 MiB] 85% Done | [532/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [532/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: | [532/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [532/877 files][225.1 MiB/262.7 MiB] 85% Done | [533/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [534/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [535/877 files][225.1 MiB/262.7 MiB] 85% Done | [535/877 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [535/877 files][225.2 MiB/262.7 MiB] 85% Done | [535/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [535/877 files][225.2 MiB/262.7 MiB] 85% Done | [535/877 files][225.2 MiB/262.7 MiB] 85% Done | [536/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [536/877 files][225.2 MiB/262.7 MiB] 85% Done | [536/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done | [537/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done | [537/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done | [537/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [537/877 files][225.2 MiB/262.7 MiB] 85% Done | [538/877 files][225.2 MiB/262.7 MiB] 85% Done | [539/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: | [540/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h [Content-Type=text/x-chdr]... Step #8: | [541/877 files][225.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [542/877 files][225.3 MiB/262.7 MiB] 85% Done | [543/877 files][225.3 MiB/262.7 MiB] 85% Done | [544/877 files][225.3 MiB/262.7 MiB] 85% Done | [545/877 files][225.3 MiB/262.7 MiB] 85% Done | [546/877 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: | [546/877 files][225.3 MiB/262.7 MiB] 85% Done | [546/877 files][225.3 MiB/262.7 MiB] 85% Done | [547/877 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: | [547/877 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: | [547/877 files][225.3 MiB/262.7 MiB] 85% Done | [548/877 files][225.3 MiB/262.7 MiB] 85% Done | [549/877 files][225.3 MiB/262.7 MiB] 85% Done | [550/877 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [551/877 files][225.4 MiB/262.7 MiB] 85% Done | [552/877 files][225.4 MiB/262.7 MiB] 85% Done | [553/877 files][225.4 MiB/262.7 MiB] 85% Done | [554/877 files][225.4 MiB/262.7 MiB] 85% Done | [554/877 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [554/877 files][225.4 MiB/262.7 MiB] 85% Done | [555/877 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [556/877 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: | [556/877 files][225.4 MiB/262.7 MiB] 85% Done | [557/877 files][225.5 MiB/262.7 MiB] 85% Done | [558/877 files][225.5 MiB/262.7 MiB] 85% Done | [558/877 files][225.5 MiB/262.7 MiB] 85% Done | [559/877 files][225.5 MiB/262.7 MiB] 85% Done | [559/877 files][225.5 MiB/262.7 MiB] 85% Done | [559/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: | [560/877 files][225.5 MiB/262.7 MiB] 85% Done | [560/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: | [560/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: | [560/877 files][225.5 MiB/262.7 MiB] 85% Done | [561/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [561/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [562/877 files][225.5 MiB/262.7 MiB] 85% Done | [562/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [563/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [564/877 files][225.5 MiB/262.7 MiB] 85% Done | [564/877 files][225.5 MiB/262.7 MiB] 85% Done | [564/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [564/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: | [565/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [566/877 files][225.5 MiB/262.7 MiB] 85% Done | [567/877 files][225.5 MiB/262.7 MiB] 85% Done | [567/877 files][225.5 MiB/262.7 MiB] 85% Done | [568/877 files][225.5 MiB/262.7 MiB] 85% Done | [569/877 files][225.5 MiB/262.7 MiB] 85% Done | [569/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [570/877 files][225.5 MiB/262.7 MiB] 85% Done | [570/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done | [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [571/877 files][225.5 MiB/262.7 MiB] 85% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [571/877 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [571/877 files][225.5 MiB/262.7 MiB] 85% Done / [571/877 files][225.6 MiB/262.7 MiB] 85% Done / [572/877 files][225.6 MiB/262.7 MiB] 85% Done / [573/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [574/877 files][225.6 MiB/262.7 MiB] 85% Done / [575/877 files][225.6 MiB/262.7 MiB] 85% Done / [576/877 files][225.6 MiB/262.7 MiB] 85% Done / [577/877 files][225.6 MiB/262.7 MiB] 85% Done / [578/877 files][225.6 MiB/262.7 MiB] 85% Done / [579/877 files][225.6 MiB/262.7 MiB] 85% Done / [580/877 files][225.6 MiB/262.7 MiB] 85% Done / [580/877 files][225.6 MiB/262.7 MiB] 85% Done / [581/877 files][225.6 MiB/262.7 MiB] 85% Done / [582/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [583/877 files][225.6 MiB/262.7 MiB] 85% Done / [583/877 files][225.6 MiB/262.7 MiB] 85% Done / [584/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: / [584/877 files][225.6 MiB/262.7 MiB] 85% Done / [585/877 files][225.6 MiB/262.7 MiB] 85% Done / [586/877 files][225.6 MiB/262.7 MiB] 85% Done / [587/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [587/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [587/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [587/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: / [587/877 files][225.6 MiB/262.7 MiB] 85% Done / [588/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [589/877 files][225.6 MiB/262.7 MiB] 85% Done / [589/877 files][225.6 MiB/262.7 MiB] 85% Done / [590/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [590/877 files][225.6 MiB/262.7 MiB] 85% Done / [591/877 files][225.6 MiB/262.7 MiB] 85% Done / [592/877 files][225.6 MiB/262.7 MiB] 85% Done / [593/877 files][225.6 MiB/262.7 MiB] 85% Done / [594/877 files][225.6 MiB/262.7 MiB] 85% Done / [595/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: / [596/877 files][225.6 MiB/262.7 MiB] 85% Done / [596/877 files][225.6 MiB/262.7 MiB] 85% Done / [597/877 files][225.6 MiB/262.7 MiB] 85% Done / [598/877 files][225.6 MiB/262.7 MiB] 85% Done / [599/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [599/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: / [599/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [599/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [599/877 files][225.6 MiB/262.7 MiB] 85% Done / [600/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: / [601/877 files][225.6 MiB/262.7 MiB] 85% Done / [601/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: / [601/877 files][225.6 MiB/262.7 MiB] 85% Done / [602/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: / [602/877 files][225.6 MiB/262.7 MiB] 85% Done / [603/877 files][225.6 MiB/262.7 MiB] 85% Done / [604/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [605/877 files][225.6 MiB/262.7 MiB] 85% Done / [605/877 files][225.6 MiB/262.7 MiB] 85% Done / [606/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [606/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [606/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [606/877 files][225.6 MiB/262.7 MiB] 85% Done / [606/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [606/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [606/877 files][225.6 MiB/262.7 MiB] 85% Done / [607/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [607/877 files][225.6 MiB/262.7 MiB] 85% Done / [607/877 files][225.6 MiB/262.7 MiB] 85% Done / [608/877 files][225.6 MiB/262.7 MiB] 85% Done / [609/877 files][225.6 MiB/262.7 MiB] 85% Done / [610/877 files][225.6 MiB/262.7 MiB] 85% Done / [611/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [611/877 files][225.6 MiB/262.7 MiB] 85% Done / [612/877 files][225.6 MiB/262.7 MiB] 85% Done / [613/877 files][225.6 MiB/262.7 MiB] 85% Done / [614/877 files][225.6 MiB/262.7 MiB] 85% Done / [615/877 files][225.6 MiB/262.7 MiB] 85% Done / [616/877 files][225.6 MiB/262.7 MiB] 85% Done / [617/877 files][225.6 MiB/262.7 MiB] 85% Done / [618/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [618/877 files][225.6 MiB/262.7 MiB] 85% Done / [619/877 files][225.6 MiB/262.7 MiB] 85% Done / [620/877 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [620/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [620/877 files][225.7 MiB/262.7 MiB] 85% Done / [621/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [621/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [621/877 files][225.7 MiB/262.7 MiB] 85% Done / [622/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [622/877 files][225.7 MiB/262.7 MiB] 85% Done / [623/877 files][225.7 MiB/262.7 MiB] 85% Done / [624/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][225.7 MiB/262.7 MiB] 85% Done / [624/877 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [624/877 files][226.0 MiB/262.7 MiB] 86% Done / [625/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [625/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [625/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [626/877 files][226.0 MiB/262.7 MiB] 86% Done / [627/877 files][226.0 MiB/262.7 MiB] 86% Done / [628/877 files][226.0 MiB/262.7 MiB] 86% Done / [628/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [628/877 files][226.0 MiB/262.7 MiB] 86% Done / [628/877 files][226.0 MiB/262.7 MiB] 86% Done / [629/877 files][226.0 MiB/262.7 MiB] 86% Done / [630/877 files][226.0 MiB/262.7 MiB] 86% Done / [631/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [631/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [632/877 files][226.0 MiB/262.7 MiB] 86% Done / [632/877 files][226.0 MiB/262.7 MiB] 86% Done / [633/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [633/877 files][226.0 MiB/262.7 MiB] 86% Done / [634/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [634/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: / [634/877 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [634/877 files][226.1 MiB/262.7 MiB] 86% Done / [635/877 files][226.1 MiB/262.7 MiB] 86% Done / [636/877 files][226.1 MiB/262.7 MiB] 86% Done / [637/877 files][226.1 MiB/262.7 MiB] 86% Done / [638/877 files][226.1 MiB/262.7 MiB] 86% Done / [639/877 files][226.1 MiB/262.7 MiB] 86% Done / [640/877 files][226.1 MiB/262.7 MiB] 86% Done / [641/877 files][226.1 MiB/262.7 MiB] 86% Done / [642/877 files][226.1 MiB/262.7 MiB] 86% Done / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: / [643/877 files][226.1 MiB/262.7 MiB] 86% Done / [643/877 files][226.1 MiB/262.7 MiB] 86% Done / [644/877 files][226.1 MiB/262.7 MiB] 86% Done / [645/877 files][226.1 MiB/262.7 MiB] 86% Done / [646/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: / [647/877 files][226.1 MiB/262.7 MiB] 86% Done / [648/877 files][226.1 MiB/262.7 MiB] 86% Done / [649/877 files][226.1 MiB/262.7 MiB] 86% Done / [649/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [650/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: / [651/877 files][226.1 MiB/262.7 MiB] 86% Done / [651/877 files][226.1 MiB/262.7 MiB] 86% Done / [651/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: / [651/877 files][226.1 MiB/262.7 MiB] 86% Done / [652/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: / [653/877 files][226.1 MiB/262.7 MiB] 86% Done / [654/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: / [655/877 files][226.1 MiB/262.7 MiB] 86% Done / [655/877 files][226.1 MiB/262.7 MiB] 86% Done / [656/877 files][226.1 MiB/262.7 MiB] 86% Done / [657/877 files][226.1 MiB/262.7 MiB] 86% Done / [657/877 files][226.1 MiB/262.7 MiB] 86% Done / [658/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: / [658/877 files][226.1 MiB/262.7 MiB] 86% Done / [658/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: / [658/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: / [658/877 files][226.1 MiB/262.7 MiB] 86% Done / [658/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: / [659/877 files][226.1 MiB/262.7 MiB] 86% Done / [659/877 files][226.1 MiB/262.7 MiB] 86% Done / [660/877 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: / [661/877 files][226.4 MiB/262.7 MiB] 86% Done / [662/877 files][226.4 MiB/262.7 MiB] 86% Done / [662/877 files][226.4 MiB/262.7 MiB] 86% Done / [662/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: / [663/877 files][226.4 MiB/262.7 MiB] 86% Done / [663/877 files][226.4 MiB/262.7 MiB] 86% Done / [663/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: / [663/877 files][226.4 MiB/262.7 MiB] 86% Done / [664/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: / [664/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: / [664/877 files][226.4 MiB/262.7 MiB] 86% Done / [664/877 files][226.4 MiB/262.7 MiB] 86% Done / [665/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: / [665/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: / [665/877 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: / [665/877 files][226.5 MiB/262.7 MiB] 86% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [665/877 files][226.5 MiB/262.7 MiB] 86% Done - [666/877 files][226.5 MiB/262.7 MiB] 86% Done - [667/877 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.5 MiB/262.7 MiB] 86% Done - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: - [667/877 files][226.8 MiB/262.7 MiB] 86% Done - [668/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: - [668/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: - [668/877 files][226.8 MiB/262.7 MiB] 86% Done - [668/877 files][226.8 MiB/262.7 MiB] 86% Done - [669/877 files][226.8 MiB/262.7 MiB] 86% Done - [670/877 files][226.8 MiB/262.7 MiB] 86% Done - [671/877 files][226.8 MiB/262.7 MiB] 86% Done - [672/877 files][226.8 MiB/262.7 MiB] 86% Done - [673/877 files][226.8 MiB/262.7 MiB] 86% Done - [674/877 files][226.8 MiB/262.7 MiB] 86% Done - [675/877 files][226.8 MiB/262.7 MiB] 86% Done - [676/877 files][226.8 MiB/262.7 MiB] 86% Done - [677/877 files][226.8 MiB/262.7 MiB] 86% Done - [678/877 files][226.8 MiB/262.7 MiB] 86% Done - [679/877 files][226.8 MiB/262.7 MiB] 86% Done - [680/877 files][226.8 MiB/262.7 MiB] 86% Done - [681/877 files][226.8 MiB/262.7 MiB] 86% Done - [682/877 files][226.8 MiB/262.7 MiB] 86% Done - [683/877 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: - [683/877 files][226.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: - [683/877 files][226.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: - [683/877 files][227.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: - [683/877 files][227.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: - [683/877 files][227.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: - [684/877 files][227.0 MiB/262.7 MiB] 86% Done - [685/877 files][227.0 MiB/262.7 MiB] 86% Done - [686/877 files][227.0 MiB/262.7 MiB] 86% Done - [686/877 files][227.0 MiB/262.7 MiB] 86% Done - [687/877 files][227.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: - [688/877 files][227.1 MiB/262.7 MiB] 86% Done - [689/877 files][227.1 MiB/262.7 MiB] 86% Done - [690/877 files][227.1 MiB/262.7 MiB] 86% Done - [691/877 files][227.1 MiB/262.7 MiB] 86% Done - [692/877 files][227.1 MiB/262.7 MiB] 86% Done - [693/877 files][227.1 MiB/262.7 MiB] 86% Done - [694/877 files][227.1 MiB/262.7 MiB] 86% Done - [695/877 files][227.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: - [696/877 files][227.1 MiB/262.7 MiB] 86% Done - [697/877 files][227.1 MiB/262.7 MiB] 86% Done - [697/877 files][227.1 MiB/262.7 MiB] 86% Done - [697/877 files][227.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: - [698/877 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: - [699/877 files][227.3 MiB/262.7 MiB] 86% Done - [699/877 files][227.3 MiB/262.7 MiB] 86% Done - [700/877 files][227.3 MiB/262.7 MiB] 86% Done - [701/877 files][227.3 MiB/262.7 MiB] 86% Done - [701/877 files][227.3 MiB/262.7 MiB] 86% Done - [702/877 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [702/877 files][227.3 MiB/262.7 MiB] 86% Done - [702/877 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: - [702/877 files][227.3 MiB/262.7 MiB] 86% Done - [703/877 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [704/877 files][227.3 MiB/262.7 MiB] 86% Done - [705/877 files][227.3 MiB/262.7 MiB] 86% Done - [706/877 files][227.3 MiB/262.7 MiB] 86% Done - [707/877 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [707/877 files][227.3 MiB/262.7 MiB] 86% Done - [707/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: - [707/877 files][227.4 MiB/262.7 MiB] 86% Done - [708/877 files][227.4 MiB/262.7 MiB] 86% Done - [709/877 files][227.4 MiB/262.7 MiB] 86% Done - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [710/877 files][227.4 MiB/262.7 MiB] 86% Done - [710/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: - [711/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: - [712/877 files][227.4 MiB/262.7 MiB] 86% Done - [713/877 files][227.4 MiB/262.7 MiB] 86% Done - [714/877 files][227.4 MiB/262.7 MiB] 86% Done - [714/877 files][227.4 MiB/262.7 MiB] 86% Done - [715/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: - [716/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: - [717/877 files][227.4 MiB/262.7 MiB] 86% Done - [718/877 files][227.4 MiB/262.7 MiB] 86% Done - [718/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [718/877 files][227.4 MiB/262.7 MiB] 86% Done - [718/877 files][227.4 MiB/262.7 MiB] 86% Done - [718/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: - [718/877 files][227.4 MiB/262.7 MiB] 86% Done - [718/877 files][227.4 MiB/262.7 MiB] 86% Done - [719/877 files][227.4 MiB/262.7 MiB] 86% Done - [720/877 files][227.4 MiB/262.7 MiB] 86% Done - [720/877 files][227.4 MiB/262.7 MiB] 86% Done - [721/877 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: - [721/877 files][227.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [721/877 files][227.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: - [721/877 files][227.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: - [721/877 files][227.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: - [721/877 files][227.5 MiB/262.7 MiB] 86% Done - [722/877 files][227.5 MiB/262.7 MiB] 86% Done - [723/877 files][227.5 MiB/262.7 MiB] 86% Done - [724/877 files][227.5 MiB/262.7 MiB] 86% Done - [725/877 files][227.5 MiB/262.7 MiB] 86% Done - [726/877 files][227.5 MiB/262.7 MiB] 86% Done - [727/877 files][227.5 MiB/262.7 MiB] 86% Done - [728/877 files][227.5 MiB/262.7 MiB] 86% Done - [729/877 files][227.5 MiB/262.7 MiB] 86% Done - [730/877 files][227.5 MiB/262.7 MiB] 86% Done - [731/877 files][227.5 MiB/262.7 MiB] 86% Done - [732/877 files][227.5 MiB/262.7 MiB] 86% Done - [733/877 files][227.5 MiB/262.7 MiB] 86% Done - [734/877 files][227.5 MiB/262.7 MiB] 86% Done - [735/877 files][227.6 MiB/262.7 MiB] 86% Done - [736/877 files][227.6 MiB/262.7 MiB] 86% Done - [737/877 files][227.7 MiB/262.7 MiB] 86% Done - [738/877 files][227.7 MiB/262.7 MiB] 86% Done - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: - [739/877 files][227.7 MiB/262.7 MiB] 86% Done - [739/877 files][227.7 MiB/262.7 MiB] 86% Done - [740/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: - [741/877 files][227.7 MiB/262.7 MiB] 86% Done - [742/877 files][227.7 MiB/262.7 MiB] 86% Done - [743/877 files][227.7 MiB/262.7 MiB] 86% Done - [744/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: - [744/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: - [744/877 files][227.7 MiB/262.7 MiB] 86% Done - [744/877 files][227.7 MiB/262.7 MiB] 86% Done - [745/877 files][227.7 MiB/262.7 MiB] 86% Done - [746/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: - [746/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: - [746/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: - [746/877 files][227.7 MiB/262.7 MiB] 86% Done - [747/877 files][227.7 MiB/262.7 MiB] 86% Done - [748/877 files][227.7 MiB/262.7 MiB] 86% Done - [749/877 files][227.7 MiB/262.7 MiB] 86% Done - [750/877 files][227.7 MiB/262.7 MiB] 86% Done - [751/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: - [751/877 files][227.7 MiB/262.7 MiB] 86% Done - [752/877 files][227.7 MiB/262.7 MiB] 86% Done - [753/877 files][227.7 MiB/262.7 MiB] 86% Done - [754/877 files][227.7 MiB/262.7 MiB] 86% Done - [755/877 files][227.7 MiB/262.7 MiB] 86% Done - [756/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: - [756/877 files][227.7 MiB/262.7 MiB] 86% Done - [757/877 files][227.7 MiB/262.7 MiB] 86% Done - [758/877 files][227.7 MiB/262.7 MiB] 86% Done - [759/877 files][227.7 MiB/262.7 MiB] 86% Done - [760/877 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: - [760/877 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: - [760/877 files][227.8 MiB/262.7 MiB] 86% Done - [761/877 files][227.8 MiB/262.7 MiB] 86% Done - [762/877 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: - [762/877 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: - [762/877 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: - [762/877 files][227.9 MiB/262.7 MiB] 86% Done - [763/877 files][227.9 MiB/262.7 MiB] 86% Done - [764/877 files][227.9 MiB/262.7 MiB] 86% Done - [765/877 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [765/877 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: - [765/877 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: - [765/877 files][227.9 MiB/262.7 MiB] 86% Done - [766/877 files][227.9 MiB/262.7 MiB] 86% Done - [767/877 files][228.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: - [768/877 files][228.1 MiB/262.7 MiB] 86% Done - [768/877 files][228.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: - [768/877 files][228.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: - [768/877 files][228.3 MiB/262.7 MiB] 86% Done - [769/877 files][228.3 MiB/262.7 MiB] 86% Done - [770/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [770/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [770/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: - [771/877 files][228.3 MiB/262.7 MiB] 86% Done - [771/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [771/877 files][228.3 MiB/262.7 MiB] 86% Done - [772/877 files][228.3 MiB/262.7 MiB] 86% Done - [773/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: - [774/877 files][228.3 MiB/262.7 MiB] 86% Done - [774/877 files][228.3 MiB/262.7 MiB] 86% Done - [775/877 files][228.3 MiB/262.7 MiB] 86% Done - [776/877 files][228.3 MiB/262.7 MiB] 86% Done - [777/877 files][228.3 MiB/262.7 MiB] 86% Done - [778/877 files][228.3 MiB/262.7 MiB] 86% Done - [779/877 files][228.3 MiB/262.7 MiB] 86% Done - [780/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [780/877 files][228.3 MiB/262.7 MiB] 86% Done - [781/877 files][228.3 MiB/262.7 MiB] 86% Done \ \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done \ [782/877 files][228.3 MiB/262.7 MiB] 86% Done \ [783/877 files][228.3 MiB/262.7 MiB] 86% Done \ [784/877 files][228.3 MiB/262.7 MiB] 86% Done \ [785/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [785/877 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: \ [785/877 files][228.4 MiB/262.7 MiB] 86% Done \ [785/877 files][228.4 MiB/262.7 MiB] 86% Done \ [786/877 files][228.4 MiB/262.7 MiB] 86% Done \ [787/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: \ [788/877 files][228.4 MiB/262.7 MiB] 86% Done \ [789/877 files][228.4 MiB/262.7 MiB] 86% Done \ [790/877 files][228.4 MiB/262.7 MiB] 86% Done \ [790/877 files][228.4 MiB/262.7 MiB] 86% Done \ [791/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: \ [791/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: \ [792/877 files][228.4 MiB/262.7 MiB] 86% Done \ [793/877 files][228.4 MiB/262.7 MiB] 86% Done \ [793/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: \ [793/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: \ [793/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: \ [794/877 files][228.4 MiB/262.7 MiB] 86% Done \ [794/877 files][228.4 MiB/262.7 MiB] 86% Done \ [795/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: \ [795/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: \ [795/877 files][228.4 MiB/262.7 MiB] 86% Done \ [796/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: \ [796/877 files][228.4 MiB/262.7 MiB] 86% Done \ [796/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: \ [796/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [796/877 files][228.4 MiB/262.7 MiB] 86% Done \ [797/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: \ [797/877 files][228.4 MiB/262.7 MiB] 86% Done \ [798/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: \ [798/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: \ [798/877 files][228.4 MiB/262.7 MiB] 86% Done \ [799/877 files][228.4 MiB/262.7 MiB] 86% Done \ [800/877 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: \ [800/877 files][228.5 MiB/262.7 MiB] 86% Done \ [801/877 files][228.5 MiB/262.7 MiB] 86% Done \ [802/877 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.6 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [802/877 files][228.6 MiB/262.7 MiB] 86% Done \ [803/877 files][228.6 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: \ [803/877 files][228.6 MiB/262.7 MiB] 86% Done \ [804/877 files][228.6 MiB/262.7 MiB] 86% Done \ [805/877 files][228.6 MiB/262.7 MiB] 86% Done \ [806/877 files][228.6 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: \ [806/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [806/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: \ [806/877 files][228.6 MiB/262.7 MiB] 87% Done \ [807/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: \ [807/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [807/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: \ [807/877 files][228.6 MiB/262.7 MiB] 87% Done \ [808/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: \ [808/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: \ [809/877 files][228.6 MiB/262.7 MiB] 87% Done \ [809/877 files][228.6 MiB/262.7 MiB] 87% Done \ [810/877 files][228.6 MiB/262.7 MiB] 87% Done \ [811/877 files][228.6 MiB/262.7 MiB] 87% Done \ [812/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [812/877 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: \ [812/877 files][228.7 MiB/262.7 MiB] 87% Done \ [813/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done \ [814/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [815/877 files][228.7 MiB/262.7 MiB] 87% Done \ [815/877 files][228.7 MiB/262.7 MiB] 87% Done \ [816/877 files][228.7 MiB/262.7 MiB] 87% Done \ [817/877 files][228.7 MiB/262.7 MiB] 87% Done \ [818/877 files][228.7 MiB/262.7 MiB] 87% Done \ [819/877 files][228.7 MiB/262.7 MiB] 87% Done \ [820/877 files][228.7 MiB/262.7 MiB] 87% Done \ [821/877 files][228.7 MiB/262.7 MiB] 87% Done \ [822/877 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [823/877 files][228.8 MiB/262.7 MiB] 87% Done \ [823/877 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [823/877 files][228.8 MiB/262.7 MiB] 87% Done \ [824/877 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [825/877 files][228.8 MiB/262.7 MiB] 87% Done \ [825/877 files][228.8 MiB/262.7 MiB] 87% Done \ [826/877 files][228.8 MiB/262.7 MiB] 87% Done \ [827/877 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [827/877 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [827/877 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [827/877 files][228.9 MiB/262.7 MiB] 87% Done \ [828/877 files][228.9 MiB/262.7 MiB] 87% Done \ [828/877 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data [Content-Type=application/octet-stream]... Step #8: \ [828/877 files][228.9 MiB/262.7 MiB] 87% Done \ [829/877 files][228.9 MiB/262.7 MiB] 87% Done \ [829/877 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [829/877 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [829/877 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: \ [830/877 files][228.9 MiB/262.7 MiB] 87% Done \ [830/877 files][228.9 MiB/262.7 MiB] 87% Done \ [831/877 files][229.0 MiB/262.7 MiB] 87% Done \ [832/877 files][229.0 MiB/262.7 MiB] 87% Done \ [833/877 files][229.0 MiB/262.7 MiB] 87% Done \ [834/877 files][229.0 MiB/262.7 MiB] 87% Done \ [835/877 files][229.0 MiB/262.7 MiB] 87% Done \ [836/877 files][229.0 MiB/262.7 MiB] 87% Done \ [837/877 files][229.1 MiB/262.7 MiB] 87% Done \ [838/877 files][229.1 MiB/262.7 MiB] 87% Done \ [839/877 files][229.1 MiB/262.7 MiB] 87% Done \ [840/877 files][229.1 MiB/262.7 MiB] 87% Done \ [841/877 files][232.8 MiB/262.7 MiB] 88% Done \ [842/877 files][238.5 MiB/262.7 MiB] 90% Done \ [843/877 files][238.7 MiB/262.7 MiB] 90% Done \ [844/877 files][238.7 MiB/262.7 MiB] 90% Done \ [845/877 files][238.7 MiB/262.7 MiB] 90% Done \ [846/877 files][239.0 MiB/262.7 MiB] 90% Done \ [847/877 files][239.2 MiB/262.7 MiB] 91% Done \ [848/877 files][239.5 MiB/262.7 MiB] 91% Done \ [849/877 files][241.3 MiB/262.7 MiB] 91% Done \ [850/877 files][241.6 MiB/262.7 MiB] 91% Done \ [851/877 files][241.6 MiB/262.7 MiB] 91% Done \ [852/877 files][241.8 MiB/262.7 MiB] 92% Done \ [853/877 files][241.8 MiB/262.7 MiB] 92% Done \ [854/877 files][242.1 MiB/262.7 MiB] 92% Done \ [855/877 files][244.2 MiB/262.7 MiB] 92% Done \ [856/877 files][246.7 MiB/262.7 MiB] 93% Done \ [857/877 files][247.2 MiB/262.7 MiB] 94% Done \ [858/877 files][249.6 MiB/262.7 MiB] 94% Done \ [859/877 files][251.9 MiB/262.7 MiB] 95% Done \ [860/877 files][251.9 MiB/262.7 MiB] 95% Done \ [861/877 files][254.5 MiB/262.7 MiB] 96% Done \ [862/877 files][254.5 MiB/262.7 MiB] 96% Done \ [863/877 files][254.5 MiB/262.7 MiB] 96% Done \ [864/877 files][254.5 MiB/262.7 MiB] 96% Done \ [865/877 files][254.5 MiB/262.7 MiB] 96% Done \ [866/877 files][254.5 MiB/262.7 MiB] 96% Done \ [867/877 files][254.5 MiB/262.7 MiB] 96% Done \ [868/877 files][258.1 MiB/262.7 MiB] 98% Done \ [869/877 files][260.9 MiB/262.7 MiB] 99% Done \ [870/877 files][260.9 MiB/262.7 MiB] 99% Done | | [871/877 files][262.7 MiB/262.7 MiB] 99% Done | [872/877 files][262.7 MiB/262.7 MiB] 99% Done | [873/877 files][262.7 MiB/262.7 MiB] 99% Done | [874/877 files][262.7 MiB/262.7 MiB] 99% Done | [875/877 files][262.7 MiB/262.7 MiB] 99% Done | [876/877 files][262.7 MiB/262.7 MiB] 99% Done | [877/877 files][262.7 MiB/262.7 MiB] 100% Done Step #8: Operation completed over 877 objects/262.7 MiB. Finished Step #8 PUSH DONE